Action not permitted
Modal body text goes here.
cve-2018-8897
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:10:46.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104071", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104071" }, { "name": "RHSA-2018:1350", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX234679" }, { "name": "RHSA-2018:1347", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "name": "44697", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44697/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "name": "1040866", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040866" }, { "name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "name": "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT208742" }, { "name": "RHSA-2018:1346", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "name": "RHSA-2018:1348", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "name": "RHSA-2018:1354", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "name": "DSA-4196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4196" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc" }, { "name": "1040744", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040744" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "name": "RHSA-2018:1351", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "name": "RHSA-2018:1319", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "name": "DSA-4201", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4201" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "RHSA-2018:1355", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180927-0002/" }, { "name": "RHSA-2018:1345", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "name": "45024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45024/" }, { "name": "RHSA-2018:1349", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, { "name": "RHSA-2018:1352", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "name": "RHSA-2018:1318", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://patchwork.kernel.org/patch/10386677/" }, { "name": "VU#631579", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/631579" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/can1357/CVE-2018-8897/" }, { "name": "RHSA-2018:1524", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "name": "1040861", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040861" }, { "name": "RHSA-2018:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "name": "USN-3641-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3641-2/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_21" }, { "name": "1040882", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040882" }, { "name": "USN-3641-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3641-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-21T08:06:09", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "name": "1040849", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104071", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104071" }, { "name": "RHSA-2018:1350", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX234679" }, { "name": "RHSA-2018:1347", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "name": "44697", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44697/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "name": "1040866", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040866" }, { "name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "name": "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT208742" }, { "name": "RHSA-2018:1346", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "name": "RHSA-2018:1348", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "name": "RHSA-2018:1354", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "tags": [ "x_refsource_MISC" ], "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "name": "DSA-4196", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4196" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc" }, { "name": "1040744", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040744" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "name": "RHSA-2018:1351", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "tags": [ "x_refsource_MISC" ], "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "name": "RHSA-2018:1319", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "name": "DSA-4201", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4201" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "RHSA-2018:1355", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180927-0002/" }, { "name": "RHSA-2018:1345", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "name": "45024", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45024/" }, { "name": "RHSA-2018:1349", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, { "name": "RHSA-2018:1352", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "name": "RHSA-2018:1318", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "tags": [ "x_refsource_MISC" ], "url": "https://patchwork.kernel.org/patch/10386677/" }, { "name": "VU#631579", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/631579" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/can1357/CVE-2018-8897/" }, { "name": "RHSA-2018:1524", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "name": "1040861", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040861" }, { "name": "RHSA-2018:1353", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "name": "USN-3641-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3641-2/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_21" }, { "name": "1040882", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040882" }, { "name": "USN-3641-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3641-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8897", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "name": "http://openwall.com/lists/oss-security/2018/05/08/4", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104071", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104071" }, { "name": "RHSA-2018:1350", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "name": "https://support.citrix.com/article/CTX234679", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX234679" }, { "name": "RHSA-2018:1347", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "name": "44697", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44697/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "name": "1040866", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040866" }, { "name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "name": "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "name": "https://support.apple.com/HT208742", "refsource": "MISC", "url": "https://support.apple.com/HT208742" }, { "name": "RHSA-2018:1346", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "name": "RHSA-2018:1348", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "name": "RHSA-2018:1354", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "name": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368", "refsource": "MISC", "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "name": "DSA-4196", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4196" }, { "name": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc", "refsource": "MISC", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc" }, { "name": "1040744", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040744" }, { "name": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html", "refsource": "MISC", "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "name": "RHSA-2018:1351", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "name": "https://xenbits.xen.org/xsa/advisory-260.html", "refsource": "MISC", "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "name": "RHSA-2018:1319", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "name": "DSA-4201", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4201" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "RHSA-2018:1355", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "https://security.netapp.com/advisory/ntap-20180927-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180927-0002/" }, { "name": "RHSA-2018:1345", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "name": "45024", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45024/" }, { "name": "RHSA-2018:1349", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, { "name": "RHSA-2018:1352", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "name": "RHSA-2018:1318", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "name": "https://patchwork.kernel.org/patch/10386677/", "refsource": "MISC", "url": "https://patchwork.kernel.org/patch/10386677/" }, { "name": "VU#631579", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/631579" }, { "name": "https://github.com/can1357/CVE-2018-8897/", "refsource": "MISC", "url": "https://github.com/can1357/CVE-2018-8897/" }, { "name": "RHSA-2018:1524", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "name": "http://openwall.com/lists/oss-security/2018/05/08/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "name": "1040861", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040861" }, { "name": "RHSA-2018:1353", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "name": "USN-3641-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3641-2/" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_21", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_21" }, { "name": "1040882", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040882" }, { "name": "USN-3641-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3641-1/" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-8897", "datePublished": "2018-05-08T18:00:00", "dateReserved": "2018-03-21T00:00:00", "dateUpdated": "2024-08-05T07:10:46.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-8897\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-05-08T18:29:00.547\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.\"},{\"lang\":\"es\",\"value\":\"Una declaraci\u00f3n en la gu\u00eda de programaci\u00f3n de sistemas del Manual del desarrollador de software (SDM) de las arquitecturas Intel 64 e IA-32 se manej\u00f3 incorrectamente en el desarrollo de algunos o todos los n\u00facleos del sistema operativo, lo que provoc\u00f3 un comportamiento inesperado para las excepciones #DB que son diferidas por MOV SS o POP SS, tal y como queda demostrado con (por ejemplo) el escalado de privilegios en Windows, macOS, algunas configuraciones Xen o FreeBSD, o un fallo del kernel de Linux. Las instrucciones de MOV a SS y POP SS inhiben interrupciones (incluyendo NMI), puntos de interrupci\u00f3n de datos y excepciones de trampas de un paso hasta los l\u00edmites de la instrucci\u00f3n que siguen a la siguiente instrucci\u00f3n (SDM Vol. 3A; secci\u00f3n 6.8.3). (Los puntos de interrupci\u00f3n de datos inhibidos son aquellos en la memoria a los que accede a la propia instrucci\u00f3n MOV a SS o POP a SS). Tenga en cuenta que las excepciones de depuraci\u00f3n no est\u00e1n inhibidas por el indicador del sistema de habilitaci\u00f3n de interrupciones (EFLAGS.IF) (SDM Vol. 3A; secci\u00f3n 2.3). Si la instrucci\u00f3n que sigue a la instrucci\u00f3n MOV a SS o POP a SS es una instrucci\u00f3n como SYSCALL, SYSENTER, INT 3, etc. que transfiere el control al sistema operativo a CPL \u003c 3, la excepci\u00f3n de depuraci\u00f3n se entrega despu\u00e9s de que la transferencia a CPL \u003c 3 se haya completado. Es posible que los kernels del sistema operativo no esperen este orden de eventos y, por lo tanto, puedan experimentar un comportamiento inesperado cuando ocurra.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_virtualization_manager:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46DFC288-53F5-4D8E-BD2F-4E828735F915\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FCF191B-971A-4945-AB14-08091689BE2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCEA97B9-A443-4F87-81B4-B3F0E94AC18E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56434D13-7A7B-495C-A135-2688C706A065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"405F950F-0772-41A3-8B72-B67151CC1376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5647AEA-DCE6-4950-A7EB-05465ECDDE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A35129-70B0-4EA9-A0A2-51AC277649D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55FD399E-959A-4FB6-B049-AA73F0DFF9CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49422CA5-DF4B-4FE4-B408-81B637BE1287\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C997777-BE79-4F77-90D7-E1A71D474D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01527614-8A68-48DC-B0A0-F4AA99489221\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65372FA7-B54B-4298-99BF-483E9FEBA253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D04EA1A-F8E0-415B-8786-1C8C0F08E132\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.13.4\",\"matchCriteriaId\":\"D053772A-D0AE-474A-AE49-26A251C4B5D4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"BAB3DD44-8D3F-493C-936C-E0D6C63685C4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0\",\"versionEndExcluding\":\"11.1\",\"matchCriteriaId\":\"702C5136-33B6-4F0F-8FF7-C2BE3668DE70\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2018/05/08/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2018/05/08/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/104071\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040744\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040849\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040861\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040866\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040882\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1318\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1319\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1345\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1346\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1347\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1348\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1349\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1350\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1351\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1352\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1353\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1354\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1355\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1524\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1567074\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/can1357/CVE-2018-8897/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://patchwork.kernel.org/patch/10386677/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180927-0002/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.apple.com/HT208742\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX234679\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://svnweb.freebsd.org/base?view=revision\u0026revision=333368\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3641-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3641-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4196\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4201\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/44697/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/45024/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/631579\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_21\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xen.org/xsa/advisory-260.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2018_1354
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897 and Andy Lutomirski for reporting CVE-2018-1000199.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1354", "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1354.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T20:32:08+00:00", "generator": { "date": "2024-11-05T20:32:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1354", "initial_release_date": "2018-05-08T22:26:29+00:00", "revision_history": [ { "date": "2018-05-08T22:26:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:26:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:32:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.25.4.rt56.613.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.25.4.rt56.613.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.25.4.rt56.613.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.25.4.rt56.613.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:26:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1354" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:26:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.25.4.rt56.613.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.25.4.rt56.613.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018_1353
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1353", "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1353.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:32:13+00:00", "generator": { "date": "2024-11-05T20:32:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1353", "initial_release_date": "2018-05-08T22:49:06+00:00", "revision_history": [ { "date": "2018-05-08T22:49:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:49:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:32:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 5 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-431.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-431.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-431.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-0:2.6.18-431.el5.x86_64", "product_id": "kernel-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-431.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-431.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-431.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-431.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-431.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-431.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-431.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-431.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-431.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-431.el5.i686", "product_id": "kernel-xen-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-431.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-431.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-431.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-431.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-431.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-431.el5.i686", "product_id": "kernel-devel-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-431.el5.i686", "product": { "name": "kernel-0:2.6.18-431.el5.i686", "product_id": "kernel-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-431.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-431.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-431.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-431.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-431.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-431.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-431.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-431.el5.i686", "product_id": "kernel-PAE-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-431.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-431.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-431.el5.i686", "product_id": "kernel-debug-0:2.6.18-431.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-431.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-431.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-431.el5.i386", "product_id": "kernel-headers-0:2.6.18-431.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-431.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-431.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-431.el5.s390x", "product_id": "kernel-devel-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-0:2.6.18-431.el5.s390x", "product_id": "kernel-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-431.el5.s390x", "product_id": "kernel-headers-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-431.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-431.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-431.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-431.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-431.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-431.el5.s390x", "product_id": "kernel-debug-0:2.6.18-431.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-431.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-431.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-431.el5.noarch", "product_id": "kernel-doc-0:2.6.18-431.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-431.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-431.el5.src", "product": { "name": "kernel-0:2.6.18-431.el5.src", "product_id": "kernel-0:2.6.18-431.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-431.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-431.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-431.el5.src" }, "product_reference": "kernel-0:2.6.18-431.el5.src", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-devel-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-431.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-doc-0:2.6.18-431.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-431.el5.noarch", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-431.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-431.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-431.el5.i386", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-headers-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-431.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-431.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-431.el5.s390x", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-431.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-431.el5.i686", "relates_to_product_reference": "5Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-431.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)", "product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-431.el5.x86_64", "relates_to_product_reference": "5Server-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-ELS:kernel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-0:2.6.18-431.el5.src", "5Server-ELS:kernel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-431.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:49:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-ELS:kernel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-0:2.6.18-431.el5.src", "5Server-ELS:kernel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-431.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1353" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "5Server-ELS:kernel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-0:2.6.18-431.el5.src", "5Server-ELS:kernel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-PAE-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-PAE-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debug-devel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-debuginfo-common-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-devel-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-doc-0:2.6.18-431.el5.noarch", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.i386", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-headers-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-kdump-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-kdump-devel-0:2.6.18-431.el5.s390x", "5Server-ELS:kernel-xen-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-431.el5.x86_64", "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.i686", "5Server-ELS:kernel-xen-devel-0:2.6.18-431.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1351
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 10 May 2018]\n\nThe references to CVE-2017-5754 x86 (32-bit) mitigation were removed because Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support do not include support for x86 32-bit architecture. Consequently, impact rating of this erratum was changed from Important to Moderate.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538588)\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554254)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1351", "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1351.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:31:51+00:00", "generator": { "date": "2024-11-05T20:31:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1351", "initial_release_date": "2018-05-08T21:52:05+00:00", "revision_history": [ { "date": "2018-05-08T21:52:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-10T18:16:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:31:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.68.2.el6.x86_64", "product_id": "perf-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.68.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.68.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.68.2.el6.x86_64", "product_id": "kernel-0:2.6.32-504.68.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.68.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.68.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.68.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.68.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.68.2.el6.src", "product": { "name": "kernel-0:2.6.32-504.68.2.el6.src", "product_id": "kernel-0:2.6.32-504.68.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.68.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.src", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.src", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:52:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1351" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.src", "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.68.2.el6.noarch", "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.68.2.el6.x86_64", "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.68.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1524
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated redhat-virtualization-host packages that fix several bugs and add various enhancements are now available.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nIncludes GlusterFS fixes for CVE-2018-1088, dhcp fixes for CVE-2018-1111, kernel fixes for CVE-2018-1087, and kernel fixes for CVE-2018-8897.\n\nA list of bugs fixed in this update is available in the Technical Notes book: https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/html/technical_notes/", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1524", "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1357247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357247" }, { "category": "external", "summary": "1374007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1374007" }, { "category": "external", "summary": "1420068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420068" }, { "category": "external", "summary": "1422676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422676" }, { "category": "external", "summary": "1429485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429485" }, { "category": "external", "summary": "1433394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433394" }, { "category": "external", "summary": "1443965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443965" }, { "category": "external", "summary": "1454536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454536" }, { "category": "external", "summary": "1474268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474268" }, { "category": "external", "summary": "1489567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489567" }, { "category": "external", "summary": "1501161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501161" }, { "category": "external", "summary": "1502920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1502920" }, { "category": "external", "summary": "1503148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503148" }, { "category": "external", "summary": "1516123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516123" }, { "category": "external", "summary": "1534855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534855" }, { "category": "external", "summary": "1535791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535791" }, { "category": "external", "summary": "1542833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542833" }, { "category": "external", "summary": "1547864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547864" }, { "category": "external", "summary": "1549630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549630" }, { "category": "external", "summary": "1554186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1554186" }, { "category": "external", "summary": "1555243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1555243" }, { "category": "external", "summary": "1555254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1555254" }, { "category": "external", "summary": "1558721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558721" }, { "category": "external", "summary": "1561258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1561258" }, { "category": "external", "summary": "1563530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1563530" }, { "category": "external", "summary": "1565497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1565497" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1567974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567974" }, { "category": "external", "summary": "1571134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1571134" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1524.json" } ], "title": "Red Hat Security Advisory: redhat-virtualization-host bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T20:32:47+00:00", "generator": { "date": "2024-11-05T20:32:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1524", "initial_release_date": "2018-05-15T17:40:52+00:00", "revision_history": [ { "date": "2018-05-15T17:40:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-15T17:40:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:32:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "product": { "name": "ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "product_id": "ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng-nodectl@4.2.0-0.20170814.0.el7?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-3.0.el7?arch=noarch" } } }, { "category": "product_version", "name": "python-imgbased-0:1.0.16-0.1.el7ev.noarch", "product": { "name": "python-imgbased-0:1.0.16-0.1.el7ev.noarch", "product_id": "python-imgbased-0:1.0.16-0.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-imgbased@1.0.16-0.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "imgbased-0:1.0.16-0.1.el7ev.noarch", "product": { "name": "imgbased-0:1.0.16-0.1.el7ev.noarch", "product_id": "imgbased-0:1.0.16-0.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.0.16-0.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20180508.0.el7_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "product": { "name": "ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "product_id": "ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng@4.2.0-0.20170814.0.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-3.0.el7.src", "product": { "name": "redhat-release-virtualization-host-0:4.2-3.0.el7.src", "product_id": "redhat-release-virtualization-host-0:4.2-3.0.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-3.0.el7?arch=src" } } }, { "category": "product_version", "name": "imgbased-0:1.0.16-0.1.el7ev.src", "product": { "name": "imgbased-0:1.0.16-0.1.el7ev.src", "product_id": "imgbased-0:1.0.16-0.1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.0.16-0.1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "product": { "name": "redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "product_id": "redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20180508.0.el7_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "product_id": "redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-3.0.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.2-20180508.0.el7_5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src" }, "product_reference": "redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.0.16-0.1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch" }, "product_reference": "imgbased-0:1.0.16-0.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.0.16-0.1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src" }, "product_reference": "imgbased-0:1.0.16-0.1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src" }, "product_reference": "ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch" }, "product_reference": "ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-imgbased-0:1.0.16-0.1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch" }, "product_reference": "python-imgbased-0:1.0.16-0.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-3.0.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-3.0.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-15T17:40:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1524" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "John Strunk" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-1088", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1558721" } ], "notes": [ { "category": "description", "text": "A privilege escalation flaw was found in gluster snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.", "title": "Vulnerability description" }, { "category": "summary", "text": "glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability affects gluster servers that have, or have previously had, Gluster volume snapshot scheduling enabled from the CLI. Red Hat Enterprise Virtualization supports volume snapshot scheduling from the Web UI, which uses a distinct mechanism that is not subject to this vulnerability. VM snapshots are not impacted by this flaw. For more information, please see the Vulnerability Article linked under External References.\n\nThis issue did not affect the versions of glusterfs as shipped with Red Hat Enterprise Linux 6, and 7 because only gluster client is shipped in these products. CVE-2018-1088 affects glusterfs-server package as shipped with Red Hat Gluster Storage 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1088" }, { "category": "external", "summary": "RHBZ#1558721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1088", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1088" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1088", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1088" }, { "category": "external", "summary": "https://access.redhat.com/articles/3414511", "url": "https://access.redhat.com/articles/3414511" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-15T17:40:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "category": "workaround", "details": "To limit exposure of gluster server nodes : \n\n1. gluster server should be on LAN and not reachable from public networks. \n2. Use gluster auth.allow and auth.reject. \n3. Use TLS certificates between gluster server nodes and clients. \n\nCaveat: This would only mitigate attacks from unauthorized malicious clients. gluster clients allowed by auth.allow or having signed TLS client certificates would still be able to trigger this attack.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled" }, { "acknowledgments": [ { "names": [ "Felix Wilhelm" ], "organization": "Google Security Team" } ], "cve": "CVE-2018-1111", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "discovery_date": "2018-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567974" } ], "notes": [ { "category": "description", "text": "A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.", "title": "Vulnerability description" }, { "category": "summary", "text": "dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has been made aware of a vulnerability affecting the DHCP client packages as shipped with Red Hat Enterprise Linux 6 and 7. This vulnerability CVE-2018-1111 was rated as having a security impact of Critical. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.\n\nRed Hat Enterprise Virtualization 4.1 includes the vulnerable components, but the default configuration is not impacted because NetworkManager is turned off in the Management Appliance, and not used in conjunction with DHCP in the Hypervisor. Customers can still obtain the updated packages from Red Hat Enterprise Linux channels using `yum update`, or upgrade to Red Hat Enterprise Virtualization 4.2, which includes the fixed packages.\n\nRed Hat Enterprise Virtualization 3.6 is not vulnerable as it does not use DHCP.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1111" }, { "category": "external", "summary": "RHBZ#1567974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567974" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1111", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1111" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/3442151", "url": "https://access.redhat.com/security/vulnerabilities/3442151" } ], "release_date": "2018-05-15T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-15T17:40:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "category": "workaround", "details": "Please access https://access.redhat.com/security/vulnerabilities/3442151 for information on how to mitigate this issue.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-15T17:40:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1524" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.2-20180508.0.el7_5.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.2-20180508.0.el7_5.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.0.16-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.2.0-0.20170814.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.2.0-0.20170814.0.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.0.16-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.2-3.0.el7.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.2-3.0.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1347
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1347", "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1347.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:31:07+00:00", "generator": { "date": "2024-11-05T20:31:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1347", "initial_release_date": "2018-05-08T21:39:48+00:00", "revision_history": [ { "date": "2018-05-08T21:39:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T06:29:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:31:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64", "product_id": "perf-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.66.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.66.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.66.3.el7.src", "product": { "name": "kernel-0:3.10.0-327.66.3.el7.src", "product_id": "kernel-0:3.10.0-327.66.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.66.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.66.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.66.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.src", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.src", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.66.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.66.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:39:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:39:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:39:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.66.3.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.66.3.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.66.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018_1710
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-virtualization-host is now available for RHEV 3.X Hypervisor and Agents Extended Lifecycle Support for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)\n\nNote: This is the redhat-virtualization-host side of the CVE-2018-3639 mitigation.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1710", "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "1580328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580328" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1710.json" } ], "title": "Red Hat Security Advisory: redhat-virtualization-host security update", "tracking": { "current_release_date": "2024-11-05T20:35:58+00:00", "generator": { "date": "2024-11-05T20:35:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1710", "initial_release_date": "2018-05-23T15:56:56+00:00", "revision_history": [ { "date": "2018-05-23T15:56:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-23T15:56:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:35:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H ELS", "product": { "name": "RHEL 7-based RHEV-H ELS", "product_id": "7Server-RHEV-Hypervisor-ELS-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch", "product_id": "redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@3.6-20180521.0.el7_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "product": { "name": "redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "product_id": "redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@3.6-20180521.0.el7_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:3.6-20180521.0.el7_3.src as a component of RHEL 7-based RHEV-H ELS", "product_id": "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src" }, "product_reference": "redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "relates_to_product_reference": "7Server-RHEV-Hypervisor-ELS-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch as a component of RHEL 7-based RHEV-H ELS", "product_id": "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch", "relates_to_product_reference": "7Server-RHEV-Hypervisor-ELS-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-23T15:56:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Ken Johnson" ], "organization": "Microsoft Security Response Center" } ], "cve": "CVE-2018-3639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566890" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative store bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "RHBZ#1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf", "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf", "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" } ], "release_date": "2018-05-21T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-23T15:56:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative store bypass" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-23T15:56:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-0:3.6-20180521.0.el7_3.src", "7Server-RHEV-Hypervisor-ELS-7:redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1352
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1352", "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1352.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:32:20+00:00", "generator": { "date": "2024-11-05T20:32:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1352", "initial_release_date": "2018-05-08T22:48:55+00:00", "revision_history": [ { "date": "2018-05-08T22:48:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:48:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:32:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:5.9" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.39.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.39.2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.39.2.el5.src", "product": { "name": "kernel-0:2.6.18-348.39.2.el5.src", "product_id": "kernel-0:2.6.18-348.39.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.39.2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.39.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.39.2.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.39.2.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.39.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.39.2.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.39.2.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.39.2.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.39.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.39.2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.39.2.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.39.2.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.39.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.39.2.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.39.2.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.src" }, "product_reference": "kernel-0:2.6.18-348.39.2.el5.src", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.39.2.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.39.2.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.39.2.el5.noarch", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.39.2.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.39.2.el5.i386", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.39.2.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "relates_to_product_reference": "5Server-5.9.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)", "product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64", "relates_to_product_reference": "5Server-5.9.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.39.2.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:48:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.39.2.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1352" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.src", "5Server-5.9.AUS:kernel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.39.2.el5.noarch", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.i386", "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.39.2.el5.x86_64", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.i686", "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.39.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1355
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.2.3 source tree, which provides a number of bug fixes over the previous version. (BZ#1549768)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1355", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1549768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549768" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1355.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:31:56+00:00", "generator": { "date": "2024-11-05T20:31:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1355", "initial_release_date": "2018-05-08T22:24:51+00:00", "revision_history": [ { "date": "2018-05-08T22:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-08T22:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:31:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-862.2.3.rt56.806.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-862.2.3.rt56.806.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_id": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-862.2.3.rt56.806.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T22:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.2.3.rt56.806.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.2.3.rt56.806.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.2.3.rt56.806.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018_1711
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and Agents Extended Lifecycle Support for Red Hat Enterprise Linux 6 and RHEV 3.X Hypervisor and Agents Extended Lifecycle Support for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor7 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)\n\nNote: This is the rhev-hypervisor7 side of the CVE-2018-3639 mitigation.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1711", "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1711.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor7 security update", "tracking": { "current_release_date": "2024-11-05T20:35:52+00:00", "generator": { "date": "2024-11-05T20:35:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1711", "initial_release_date": "2018-05-23T16:00:52+00:00", "revision_history": [ { "date": "2018-05-23T16:00:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-23T16:00:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:35:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6 ELS", "product": { "name": "RHEV Hypervisor for RHEL-6 ELS", "product_id": "6Server-RHEV-Hypervisor-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H ELS", "product": { "name": "RHEL 7-based RHEV-H ELS", "product_id": "7Server-RHEV-Hypervisor-ELS-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "product": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "product_id": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20180521.1.el6ev?arch=src" } } }, { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.src", "product": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.src", "product_id": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20180521.1.el7ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "product": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "product_id": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20180521.1.el6ev?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "product": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "product_id": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.3-20180521.1.el7ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6 ELS", "product_id": "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch" }, "product_reference": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.src as a component of RHEV Hypervisor for RHEL-6 ELS", "product_id": "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src" }, "product_reference": "rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "relates_to_product_reference": "6Server-RHEV-Hypervisor-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch as a component of RHEL 7-based RHEV-H ELS", "product_id": "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch" }, "product_reference": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-Hypervisor-ELS-7" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.src as a component of RHEL 7-based RHEV-H ELS", "product_id": "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" }, "product_reference": "rhev-hypervisor7-0:7.3-20180521.1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-Hypervisor-ELS-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-23T16:00:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Jann Horn" ], "organization": "Google Project Zero" }, { "names": [ "Ken Johnson" ], "organization": "Microsoft Security Response Center" } ], "cve": "CVE-2018-3639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566890" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative store bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "RHBZ#1566890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ssbd", "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "category": "external", "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf", "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf", "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" } ], "release_date": "2018-05-21T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-23T16:00:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative store bypass" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-23T16:00:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.noarch", "6Server-RHEV-Hypervisor-ELS:rhev-hypervisor7-0:7.3-20180521.1.el6ev.src", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.noarch", "7Server-RHEV-Hypervisor-ELS-7:rhev-hypervisor7-0:7.3-20180521.1.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1349
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 10 May 2018]\n\nThe references to CVE-2017-5754 x86 (32-bit) mitigation were removed because Red Hat Enterprise Linux 6.4 Advanced Update Support does not include support for x86 32-bit architecture. Consequently, impact rating of this erratum was changed from Important to Moderate.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554251)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1349", "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1349.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:30:47+00:00", "generator": { "date": "2024-11-05T20:30:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1349", "initial_release_date": "2018-05-08T21:49:08+00:00", "revision_history": [ { "date": "2018-05-08T21:49:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-10T18:14:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:30:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.88.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.88.2.el6.x86_64", "product_id": "perf-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.88.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.88.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.88.2.el6.src", "product": { "name": "kernel-0:2.6.32-358.88.2.el6.src", "product_id": "kernel-0:2.6.32-358.88.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.88.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.88.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.88.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.88.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.88.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.88.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.88.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.88.2.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.88.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.88.2.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.88.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.88.2.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.88.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.88.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:49:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1349" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.88.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.88.2.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.88.2.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.88.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1345
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1345", "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1345.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:30:53+00:00", "generator": { "date": "2024-11-05T20:30:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1345", "initial_release_date": "2018-05-08T19:53:11+00:00", "revision_history": [ { "date": "2018-05-08T19:53:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T06:14:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:30:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.25.4.el7.s390x", "product_id": "python-perf-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "perf-0:3.10.0-693.25.4.el7.s390x", "product_id": "perf-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.25.4.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.25.4.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.25.4.el7.x86_64", "product_id": "perf-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.25.4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.25.4.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64", "product_id": "perf-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.25.4.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.25.4.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "perf-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.25.4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.25.4.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.25.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.25.4.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.25.4.el7.src", "product": { "name": "kernel-0:3.10.0-693.25.4.el7.src", "product_id": "kernel-0:3.10.0-693.25.4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.25.4.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.25.4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.25.4.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:53:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:53:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:53:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.25.4.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.25.4.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.25.4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018_1319
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1319", "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "https://access.redhat.com/articles/3431591", "url": "https://access.redhat.com/articles/3431591" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "1443615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615" }, { "category": "external", "summary": "1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "1519591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "1531135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135" }, { "category": "external", "summary": "1548412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1319.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:30:53+00:00", "generator": { "date": "2024-11-05T20:30:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1319", "initial_release_date": "2018-05-08T19:04:35+00:00", "revision_history": [ { "date": "2018-05-08T19:04:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-10T18:43:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:30:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.28.1.el6.i686", "product": { "name": "perf-0:2.6.32-696.28.1.el6.i686", "product_id": "perf-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.28.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686", "product_id": "python-perf-0:2.6.32-696.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64", "product_id": "perf-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-696.28.1.el6.src", "product": { "name": "kernel-0:2.6.32-696.28.1.el6.src", "product_id": "kernel-0:2.6.32-696.28.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.28.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.28.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.28.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x", "product_id": "python-perf-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "perf-0:2.6.32-696.28.1.el6.s390x", "product_id": "perf-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64", "product_id": "perf-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" }, { "cve": "CVE-2017-7645", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "discovery_date": "2017-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1443615" } ], "notes": [ { "category": "description", "text": "The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd: Incorrect handling of long RPC replies", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7645" }, { "category": "external", "summary": "RHBZ#1443615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7645", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645" } ], "release_date": "2017-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd: Incorrect handling of long RPC replies" }, { "acknowledgments": [ { "names": [ "Mohamed Ghannam" ] } ], "cve": "CVE-2017-8824", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519591" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free vulnerability in DCCP socket", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-8824" }, { "category": "external", "summary": "RHBZ#1519591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824" } ], "release_date": "2017-12-05T05:43:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free vulnerability in DCCP socket" }, { "cve": "CVE-2017-13166", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2018-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548412" } ], "notes": [ { "category": "description", "text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13166" }, { "category": "external", "summary": "RHBZ#1548412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166" } ], "release_date": "2017-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "category": "workaround", "details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation" }, { "cve": "CVE-2017-18017", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1531135" } ], "notes": [ { "category": "description", "text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18017" }, { "category": "external", "summary": "RHBZ#1531135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017" } ], "release_date": "2018-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c" }, { "acknowledgments": [ { "names": [ "Armis Labs" ] } ], "cve": "CVE-2017-1000410", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519160" } ], "notes": [ { "category": "description", "text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Stack information leak in the EFS element", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000410" }, { "category": "external", "summary": "RHBZ#1519160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410" } ], "release_date": "2017-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Stack information leak in the EFS element" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T19:04:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1319" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src", "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x", "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1350
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 10 May 2018]\n\nThe references to CVE-2017-5754 x86 (32-bit) mitigation were removed because Red Hat Enterprise Linux 6.5 Advanced Update Support does not include support for x86 32-bit architecture. Consequently, impact rating of this erratum was changed from Important to Moderate.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554256)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1350", "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1350.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:31:33+00:00", "generator": { "date": "2024-11-05T20:31:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1350", "initial_release_date": "2018-05-08T21:51:44+00:00", "revision_history": [ { "date": "2018-05-08T21:51:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-10T18:14:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:31:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.89.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.89.2.el6.x86_64", "product_id": "perf-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.89.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.89.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.89.2.el6.src", "product": { "name": "kernel-0:2.6.32-431.89.2.el6.src", "product_id": "kernel-0:2.6.32-431.89.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.89.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.89.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.89.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.89.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.89.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.89.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.89.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.89.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src" }, "product_reference": "kernel-0:2.6.32-431.89.2.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.89.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.89.2.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.89.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src" }, "product_reference": "kernel-0:2.6.32-431.89.2.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.89.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.89.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:51:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.89.2.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.89.2.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.89.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
rhsa-2018_1318
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\n* kernel: guest kernel crash during core dump on POWER9 host (CVE-2018-1091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431641", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1318", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "https://access.redhat.com/articles/3431641", "url": "https://access.redhat.com/articles/3431641" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1318.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T20:30:45+00:00", "generator": { "date": "2024-11-05T20:30:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1318", "initial_release_date": "2018-05-08T18:32:03+00:00", "revision_history": [ { "date": "2018-05-08T18:32:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T17:35:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:30:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.2.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.2.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.2.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.2.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.src", "product_id": "kernel-0:3.10.0-862.2.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.2.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.2.3.el7.s390x", "product_id": "perf-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.2.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.2.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.2.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.2.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.2.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.2.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.2.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.2.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "cve": "CVE-2018-1091", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1558149" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where a crash can be triggered from unprivileged userspace during core dump on a POWER system with a certain configuration. This is due to a missing processor feature check and an erroneous use of transactional memory (TM) instructions in the core dump path leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: guest kernel crash during core dump on POWER9 host", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1091" }, { "category": "external", "summary": "RHBZ#1558149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1091", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1091" } ], "release_date": "2017-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: guest kernel crash during core dump on POWER9 host" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T18:32:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.2.3.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.2.3.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.2.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018_1348
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: KVM: error in exception handling leads to wrong debug stack value (CVE-2018-1087)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2018-1087 and CVE-2018-1000199 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1348", "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1348.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T20:31:01+00:00", "generator": { "date": "2024-11-05T20:31:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1348", "initial_release_date": "2018-05-08T21:57:33+00:00", "revision_history": [ { "date": "2018-05-08T21:57:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-09T06:31:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:31:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.48.3.el7.x86_64", "product_id": "perf-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.48.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.48.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.48.3.el7.src", "product": { "name": "kernel-0:3.10.0-514.48.3.el7.src", "product_id": "kernel-0:3.10.0-514.48.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64", "product_id": "perf-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "perf-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "perf-0:3.10.0-514.48.3.el7.s390x", "product_id": "perf-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-514.48.3.el7.s390x", "product_id": "python-perf-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)", "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)", "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.src", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.src", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.48.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.48.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)", "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1087", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1566837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: error in exception handling leads to wrong debug stack value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "RHBZ#1566837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1087", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1087" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1087" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:57:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: error in exception handling leads to wrong debug stack value" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:57:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2018-1000199", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2018-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1568477" } ], "notes": [ { "category": "description", "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000199" }, { "category": "external", "summary": "RHBZ#1568477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199" } ], "release_date": "2018-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T21:57:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "category": "workaround", "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko", "product_ids": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.src", "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.3.el7.noarch", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.3.el7.x86_64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.ppc64le", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.s390x", "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS" } ] }
rhsa-2018_1346
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1346", "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2017-5754", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1346.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:30:40+00:00", "generator": { "date": "2024-11-05T20:30:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1346", "initial_release_date": "2018-05-08T20:58:30+00:00", "revision_history": [ { "date": "2018-05-08T20:58:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-05-10T18:26:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:30:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.55.2.el6.x86_64", "product_id": "perf-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.55.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.55.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.55.2.el6.i686", "product_id": "python-perf-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.55.2.el6.i686", "product": { "name": "perf-0:2.6.32-573.55.2.el6.i686", "product_id": "perf-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.55.2.el6.i686", "product": { "name": "kernel-0:2.6.32-573.55.2.el6.i686", "product_id": "kernel-0:2.6.32-573.55.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.55.2.el6.src", "product": { "name": "kernel-0:2.6.32-573.55.2.el6.src", "product_id": "kernel-0:2.6.32-573.55.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.55.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.55.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.55.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.55.2.el6.s390x", "product_id": "python-perf-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "perf-0:2.6.32-573.55.2.el6.s390x", "product_id": "perf-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.55.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.55.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.55.2.el6.ppc64", "product_id": "perf-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.55.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5715", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519780" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution branch target injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "RHBZ#1519780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T20:58:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution branch target injection" }, { "acknowledgments": [ { "names": [ "Google Project Zero" ] } ], "cve": "CVE-2017-5754", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2017-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1519781" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: speculative execution permission faults handling", "title": "Vulnerability summary" }, { "category": "other", "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5754" }, { "category": "external", "summary": "RHBZ#1519781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781" }, { "category": "external", "summary": "RHSB-speculativeexecution", "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "category": "external", "summary": "https://meltdownattack.com", "url": "https://meltdownattack.com" }, { "category": "external", "summary": "https://spectreattack.com/", "url": "https://spectreattack.com/" } ], "release_date": "2018-01-03T22:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T20:58:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: cpu: speculative execution permission faults handling" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] }, { "names": [ "Nick Peterson" ], "organization": "Everdox Tech LLC" } ], "cve": "CVE-2018-8897", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2018-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1567074" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: error in exception handling leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "RHBZ#1567074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss", "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" } ], "release_date": "2018-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-05-08T20:58:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:1346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src", "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x", "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: error in exception handling leads to DoS" } ] }
var-201805-0950
Vulnerability from variot
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs. Some operating systems and hypervisors Intel There is a problem that does not expect a debug exception in the hardware architecture, or does not handle it properly. Inappropriate checking or handling for exceptional situations (CWE-703) - CVE-2018-8897 Intel Software Developer Manual (SDM) Vol. SDM Vol 3A section 2.3 According to the debug exception EFLAGS Register IF flag (Interrupt Enable Flag) Is not prohibited. So in certain situations, certain Intel x86-64 Ring level after using architecture-specific instructions 3 Running on OS From component , Higher ring level ( many OS In the ring level 0) Debug exceptions pointing to the data in are enabled. This allows the attacker to API May be used to access sensitive memory information or manipulate high privileged operating system functions.An authenticated attacker could obtain sensitive data in memory and manipulate higher privileged operating system functions. Microsoft Windows is prone to a local privilege-escalation vulnerability. An attacker can exploit this issue to execute arbitrary code with elevated privileges. Intel Architecture (processor architecture) is a CPU specification developed by Intel Corporation for its processor. There are security vulnerabilities in the operating systems of multiple vendors. Systems from the following vendors are affected: Apple; DragonFly BSD Project; FreeBSD Project; Linux Kernel; Microsoft; Red Hat; SUSE Linux; Ubuntu; Vmware; Xen. 7.2) - noarch, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:1319-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1319 Issue date: 2018-05-08 CVE Names: CVE-2017-7645 CVE-2017-8824 CVE-2017-13166 CVE-2017-18017 CVE-2017-1000410 CVE-2018-8897 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
hw: cpu: speculative execution permission faults handling (CVE-2017-5754)
-
Kernel: error in exception handling leads to DoS (CVE-2018-8897)
-
kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)
-
kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)
-
kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)
-
kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)
-
kernel: Stack information leak in the EFS element (CVE-2017-1000410)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies 1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation 1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-696.28.1.el6.src.rpm
i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm
x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-696.28.1.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm
x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-696.28.1.el6.src.rpm
i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm
ppc64: kernel-2.6.32-696.28.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm kernel-devel-2.6.32-696.28.1.el6.ppc64.rpm kernel-headers-2.6.32-696.28.1.el6.ppc64.rpm perf-2.6.32-696.28.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
s390x: kernel-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm kernel-devel-2.6.32-696.28.1.el6.s390x.rpm kernel-headers-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm perf-2.6.32-696.28.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm python-perf-2.6.32-696.28.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm python-perf-2.6.32-696.28.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-696.28.1.el6.src.rpm
i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm
x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-7645 https://access.redhat.com/security/cve/CVE-2017-8824 https://access.redhat.com/security/cve/CVE-2017-13166 https://access.redhat.com/security/cve/CVE-2017-18017 https://access.redhat.com/security/cve/CVE-2017-1000410 https://access.redhat.com/security/cve/CVE-2018-8897 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3431591
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze 4IKrbiFeHd+C9bqCjUFX4pw= =3psi -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice LSN-0038-1 May 8, 2018
linux vulnerability
A security issue affects these releases of Ubuntu:
| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |
Summary:
On May 8, fixes for CVE-2018-1087 and CVE-2018-8897 were released in linux kernel version 4.4.0-124.148. These CVEs are both related to the way that the linux kernel handles certain interrupt and exception instructions. The issue can be triggered by an unprivileged user.
The fix for this problem requires modification of the interrupt descriptor tables (IDT), and modification of the interrupt handlers. Livepatch is unable to safely modify these areas, so upgrading to a corrected kernel and rebooting is required to fix the problem.
References: CVE-2018-1087, CVE-2018-8897
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. (BZ#1549768)
CVE-2018-10471
An error was discovered in the mitigations against Meltdown which
could result in denial of service.
CVE-2018-10472
Anthony Perard discovered that incorrect parsing of CDROM images
can result in information disclosure.
CVE-2018-10981
Jan Beulich discovered that malformed device models could result
in denial of service.
CVE-2018-10982
Roger Pau Monne discovered that incorrect handling of high precision
event timers could result in denial of service and potentially
privilege escalation.
For the stable distribution (stretch), these problems have been fixed in version 4.8.3+comet2+shim4.10.0+comet3-1+deb9u6.
We recommend that you upgrade your xen packages.
For the detailed security status of xen please refer to its security tracker page at: https://security-tracker.debian.org/tracker/xen
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlr7PHoACgkQEMKTtsN8 TjbvyBAAqSJFsDcTo75hggE1faIttXR3UKOwJ4eSKbkf3G6/JnvotuO5z4bQXDBC XZfkL6kOTl579vmCGgCvBv/SrrPrJ1ibhrw+Dz1MIcjX4Yt9mb6NriWuMTObknca uw6qJakWZTB3tFcp3LlmN80B8lY/67XR8mQaZ4f0yHhGEfqIunEtSgLelmp5lLu2 M/m1iH9zQon3muhQiXiHJeMg1ghJ3xvFKbuEU9prih4NNinxquv0pmAzfbPCCBN6 E4cuEjArzdnwLydeWfCoLrFOZh5rvoMTmmK8gj2/KVlbC5YgJ5/xVlc89B4PaJKL m3oUV2dnLEpubC7uuXSOoejMnfbPcOGM4VYrmuIuxEfZZVNYE/NxvmNCZ+JDzQV7 Z939vOgyqyuojFFt7lgvoCWM2Q3xDRMrE9akK1KyAGmvyRzoczblw8N6dzL8sain gs5LUE/5dCJWQWv4IPz/V/nl50Lh+tYjbdVuZaiXxKYiqiWuCY0Ea+8QIb2UWGrk rC2BUYaoYBEo0vQhzBIi91E2hyQ+2Y6+zP6zTVTEA8PDw2YnfdffzydQ3Z9l4OSN IoTOojXPpMdcCSVzBC5OkvzBuQ6qzkVh3vftxajYazuiSrPJl8KenLJ6jFlpCzA3 p+140rFiElDCUkHacCmfs4zWQ+/ZLcoAppIxvxDEZYWyRJp3qgU= =KAUD -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2018-05-08-1 Additional information for APPLE-SA-2018-04-24-2 Security Update 2018-001
Security Update 2018-001 addresses the following:
Crash Reporter Available for: macOS High Sierra 10.13.4 Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved error handling. CVE-2018-4206: Ian Beer of Google Project Zero
Kernel Available for: macOS High Sierra 10.13.4 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: In some circumstances, some operating systems may not expect or properly handle an Intel architecture debug exception after certain instructions. The issue appears to be from an undocumented side effect of the instructions. CVE-2018-8897: Andy Lutomirski, Nick Peterson (linkedin.com/in/everdox) of Everdox Tech LLC Entry added May 8, 2018
LinkPresentation Available for: macOS High Sierra 10.13.4 Impact: Processing a maliciously crafted text message may lead to UI spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Includes GlusterFS fixes for CVE-2018-1088, dhcp fixes for CVE-2018-1111, kernel fixes for CVE-2018-1087, and kernel fixes for CVE-2018-8897.
A list of bugs fixed in this update is available in the Technical Notes book: https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/ht ml/technical_notes/
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1357247 - rhvh 4: reboot after install shows "4m[terminated]" and takes long to reboot 1374007 - [RFE] RHV-H does not default to LVM Thin Provisioning 1420068 - [RFE] RHV-H should meet NIST 800-53 partitioning requirements by default 1422676 - [Test Only] Test Ansible playbook for registration 1429485 - [RFE] Imgbased layers should be named with '%{name}-%{version}-%{release}' instead of %{name}-%{version} 1433394 - kdump could fill up /var filesystem while writing to /var/crash 1443965 - Libvirt is disabled on RHVH host 1454536 - HostedEngine setup fails if RHV-H timezone < UTC set during installation 1474268 - RHVH host displays "upgrade available" information on the engine after registering until an update is released 1489567 - Host Software tab does not show exact RHVH version anymore 1501161 - The version displays as "4.1" for subscribed product with RHVH 4.2 1502920 - File missing after upgrade of RHVH node from version RHVH-4.1-20170925.0 to latest. 1503148 - [RFE] translate between basic ntp configurations and chrony configurations 1516123 - tuned-adm timeout while adding the host in manager and the deployment will fail/take time to complete 1534855 - RHVH brand is missing on cockpit login screen.
Bug Fix(es):
-
The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)
-
6.5) - x86_64
-
(BZ#1554256)
4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0950", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "7.1" }, { "model": "xen", "scope": "eq", "trust": 1.0, "vendor": "xen", "version": null }, { "model": "diskstation manager", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "6.0.2" }, { "model": "freebsd", "scope": "lt", "trust": 1.0, "vendor": "freebsd", "version": "11.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "6.2.0" }, { "model": "diskstation manager", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": "6.0" }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "diskstation manager", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": "5.2" }, { "model": "enterprise virtualization manager", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "7.3" }, { "model": "skynas", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "7.2" }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "6.5" }, { "model": "freebsd", "scope": "gte", "trust": 1.0, "vendor": "freebsd", "version": "11.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.13.4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "xenserver", "scope": "eq", "trust": 1.0, "vendor": "citrix", "version": "7.4" }, { "model": "", "scope": null, "trust": 0.8, "vendor": "multiple vendors", "version": null }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.14.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.62" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.8" }, { "model": "11.1-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.28" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "10.4-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.7" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.1" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.38" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.5" }, { "model": "11.1-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.12" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.1" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.64" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.51" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.10" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "18030" }, { "model": "kernel 4.10-rc8", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.56" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.38" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.105" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.9" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.4.125" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.11" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "windows rt", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.1" }, { "model": "windows server r2 for itanium-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.60" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.1" }, { "model": "11.1-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.0" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "11.2-prerelease", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.78" }, { "model": "10.4-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.65" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.47" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.44" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.2" }, { "model": "virtual dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.82" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.1" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.2" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.22" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3.1" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.55" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.72" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.42" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13" }, { "model": "enterprise linux long life 5.9.server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.0" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.9.91" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.63-2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.6" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.1" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.8" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "17.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.15" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.0-28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.13" }, { "model": "kernel 4.10-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.6" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20160" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.4" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "11.2" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "10.4-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.11" }, { "model": "windows for 32-bit systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.11" }, { "model": "windows server for itanium-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "macos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.13.4" }, { "model": "kernel", "scope": "ne", "trust": 0.3, "vendor": "linux", "version": "4.15.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "10.4-release-p9", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "windows for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.14" }, { "model": "kernel 4.12-rc1", "scope": null, "trust": 0.3, "vendor": "linux", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14" }, { "model": "mrg realtime for rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "62" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.3" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.4" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.9" }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.68" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.23" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.7" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.63" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.74" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.14" }, { "model": "skynas", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4.1" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.13.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.54" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.1" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.1" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.7" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.7" }, { "model": "macos security update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2018" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "17090" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.81" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.6" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.8" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.57" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.29" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.53" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.2" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "11.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.1" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.9.71" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.4.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.52" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.12.4" }, { "model": "11.1-release-p10", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.11.1" }, { "model": "10.4-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" } ], "sources": [ { "db": "BID", "id": "104071" }, { "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "db": "NVD", "id": "CVE-2018-8897" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_virtualization_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.13.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.1", "versionStartIncluding": "11.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-8897" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "147550" }, { "db": "PACKETSTORM", "id": "147540" }, { "db": "PACKETSTORM", "id": "147535" }, { "db": "PACKETSTORM", "id": "147545" }, { "db": "PACKETSTORM", "id": "147548" }, { "db": "PACKETSTORM", "id": "147646" }, { "db": "PACKETSTORM", "id": "147539" }, { "db": "PACKETSTORM", "id": "147542" } ], "trust": 0.8 }, "cve": "CVE-2018-8897", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-138929", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-8897", "trust": 1.0, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-138929", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-138929" }, { "db": "NVD", "id": "CVE-2018-8897" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs. Some operating systems and hypervisors Intel There is a problem that does not expect a debug exception in the hardware architecture, or does not handle it properly. Inappropriate checking or handling for exceptional situations (CWE-703) - CVE-2018-8897 Intel Software Developer Manual (SDM) Vol. SDM Vol 3A section 2.3 According to the debug exception EFLAGS Register IF flag (Interrupt Enable Flag) Is not prohibited. So in certain situations, certain Intel x86-64 Ring level after using architecture-specific instructions 3 Running on OS From component , Higher ring level ( many OS In the ring level 0) Debug exceptions pointing to the data in are enabled. This allows the attacker to API May be used to access sensitive memory information or manipulate high privileged operating system functions.An authenticated attacker could obtain sensitive data in memory and manipulate higher privileged operating system functions. Microsoft Windows is prone to a local privilege-escalation vulnerability. \nAn attacker can exploit this issue to execute arbitrary code with elevated privileges. Intel Architecture (processor architecture) is a CPU specification developed by Intel Corporation for its processor. There are security vulnerabilities in the operating systems of multiple vendors. Systems from the following vendors are affected: Apple; DragonFly BSD Project; FreeBSD Project; Linux Kernel; Microsoft; Red Hat; SUSE Linux; Ubuntu; Vmware; Xen. 7.2) - noarch, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:1319-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:1319\nIssue date: 2018-05-08\nCVE Names: CVE-2017-7645 CVE-2017-8824 CVE-2017-13166 \n CVE-2017-18017 CVE-2017-1000410 CVE-2018-8897 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing\nprivilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in\nnet/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Google Project Zero for reporting\nCVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for\nreporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and\nArmis Labs for reporting CVE-2017-1000410. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space\nprecludes documenting all of these bug fixes in this advisory. See the bug\nfix descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3431591\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies\n1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element\n1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c\n1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation\n1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-devel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-headers-2.6.32-696.28.1.el6.ppc64.rpm\nperf-2.6.32-696.28.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm\nkernel-devel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-headers-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm\nperf-2.6.32-696.28.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-7645\nhttps://access.redhat.com/security/cve/CVE-2017-8824\nhttps://access.redhat.com/security/cve/CVE-2017-13166\nhttps://access.redhat.com/security/cve/CVE-2017-18017\nhttps://access.redhat.com/security/cve/CVE-2017-1000410\nhttps://access.redhat.com/security/cve/CVE-2018-8897\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/3431591\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze\n4IKrbiFeHd+C9bqCjUFX4pw=\n=3psi\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice LSN-0038-1\nMay 8, 2018\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series | Base kernel | Arch | flavors |\n|------------------+--------------+----------+------------------|\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |\n\nSummary:\n\nOn May 8, fixes for CVE-2018-1087 and CVE-2018-8897 were released in linux\nkernel version 4.4.0-124.148. These CVEs are both related to the way that\nthe linux kernel handles certain interrupt and exception instructions. The issue\ncan be triggered by an unprivileged user. \n\nThe fix for this problem requires modification of the interrupt descriptor\ntables (IDT), and modification of the interrupt handlers. Livepatch is \nunable to safely modify these areas, so upgrading to a corrected kernel\nand rebooting is required to fix the problem. \n\nReferences:\nCVE-2018-1087, CVE-2018-8897\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n(BZ#1549768)\n\n4. \n\nCVE-2018-10471\n\n An error was discovered in the mitigations against Meltdown which\n could result in denial of service. \n\nCVE-2018-10472\n\n Anthony Perard discovered that incorrect parsing of CDROM images\n can result in information disclosure. \n\nCVE-2018-10981\n\n Jan Beulich discovered that malformed device models could result\n in denial of service. \n\nCVE-2018-10982\n\n Roger Pau Monne discovered that incorrect handling of high precision\n event timers could result in denial of service and potentially\n privilege escalation. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 4.8.3+comet2+shim4.10.0+comet3-1+deb9u6. \n\nWe recommend that you upgrade your xen packages. \n\nFor the detailed security status of xen please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/xen\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\np+140rFiElDCUkHacCmfs4zWQ+/ZLcoAppIxvxDEZYWyRJp3qgU=\n=KAUD\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-05-08-1 Additional information for\nAPPLE-SA-2018-04-24-2 Security Update 2018-001\n\nSecurity Update 2018-001 addresses the following:\n\nCrash Reporter\nAvailable for: macOS High Sierra 10.13.4\nImpact: An application may be able to gain elevated privileges\nDescription: A memory corruption issue was addressed with improved\nerror handling. \nCVE-2018-4206: Ian Beer of Google Project Zero\n\nKernel\nAvailable for: macOS High Sierra 10.13.4\nImpact: A malicious application may be able to execute arbitrary\ncode with kernel privileges\nDescription: In some circumstances, some operating systems may not\nexpect or properly handle an Intel architecture debug exception\nafter certain instructions. The issue appears to be from an\nundocumented side effect of the instructions. \nCVE-2018-8897: Andy Lutomirski, Nick Peterson\n(linkedin.com/in/everdox) of Everdox Tech LLC\nEntry added May 8, 2018\n\nLinkPresentation\nAvailable for: macOS High Sierra 10.13.4\nImpact: Processing a maliciously crafted text message may lead to UI\nspoofing\nDescription: A spoofing issue existed in the handling of URLs. This\nissue was addressed with improved input validation. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nIncludes GlusterFS fixes for CVE-2018-1088, dhcp fixes for CVE-2018-1111,\nkernel fixes for CVE-2018-1087, and kernel fixes for CVE-2018-8897. \n\nA list of bugs fixed in this update is available in the Technical Notes\nbook:\nhttps://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/ht\nml/technical_notes/\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1357247 - rhvh 4: reboot after install shows \"4m[terminated]\" and takes long to reboot\n1374007 - [RFE] RHV-H does not default to LVM Thin Provisioning\n1420068 - [RFE] RHV-H should meet NIST 800-53 partitioning requirements by default\n1422676 - [Test Only] Test Ansible playbook for registration\n1429485 - [RFE] Imgbased layers should be named with \u0027%{name}-%{version}-%{release}\u0027 instead of %{name}-%{version}\n1433394 - kdump could fill up /var filesystem while writing to /var/crash\n1443965 - Libvirt is disabled on RHVH host\n1454536 - HostedEngine setup fails if RHV-H timezone \u003c UTC set during installation\n1474268 - RHVH host displays \"upgrade available\" information on the engine after registering until an update is released\n1489567 - Host Software tab does not show exact RHVH version anymore\n1501161 - The version displays as \"4.1\" for subscribed product with RHVH 4.2\n1502920 - File missing after upgrade of RHVH node from version RHVH-4.1-20170925.0 to latest. \n1503148 - [RFE] translate between basic ntp configurations and chrony configurations\n1516123 - tuned-adm timeout while adding the host in manager and the deployment will fail/take time to complete\n1534855 - RHVH brand is missing on cockpit login screen. \n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler\nCollection (GCC) compiler version that has the support for Retpolines. The\nRetpolines mechanism is a software construct that leverages specific\nknowledge of the underlying hardware to mitigate the branch target\ninjection, also known as Spectre variant 2 vulnerability described in\nCVE-2017-5715. (BZ#1554253)\n\n4. 6.5) - x86_64\n\n3. (BZ#1554256)\n\n4", "sources": [ { "db": "NVD", "id": "CVE-2018-8897" }, { "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "db": "BID", "id": "104071" }, { "db": "VULHUB", "id": "VHN-138929" }, { "db": "PACKETSTORM", "id": "147550" }, { "db": "PACKETSTORM", "id": "147540" }, { "db": "PACKETSTORM", "id": "147535" }, { "db": "PACKETSTORM", "id": "147552" }, { "db": "PACKETSTORM", "id": "147545" }, { "db": "PACKETSTORM", "id": "147548" }, { "db": "PACKETSTORM", "id": "147651" }, { "db": "PACKETSTORM", "id": "147533" }, { "db": "PACKETSTORM", "id": "147646" }, { "db": "PACKETSTORM", "id": "147539" }, { "db": "PACKETSTORM", "id": "147542" } ], "trust": 2.97 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-138929", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-138929" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-8897", "trust": 3.3 }, { "db": "CERT/CC", "id": "VU#631579", "trust": 2.2 }, { "db": "BID", "id": "104071", "trust": 1.4 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2018/05/08/4", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2018/05/08/1", "trust": 1.1 }, { "db": "SECTRACK", "id": "1040849", "trust": 1.1 }, { "db": "SECTRACK", "id": "1040882", "trust": 1.1 }, { "db": "SECTRACK", "id": "1040744", "trust": 1.1 }, { "db": "SECTRACK", "id": "1040866", "trust": 1.1 }, { "db": "SECTRACK", "id": "1040861", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "44697", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "45024", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU98401336", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-003031", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "147542", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147550", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147539", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147548", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147541", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148549", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147536", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-138929", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147540", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147535", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147552", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147545", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147651", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147533", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147646", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-138929" }, { "db": "BID", "id": "104071" }, { "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "db": "PACKETSTORM", "id": "147550" }, { "db": "PACKETSTORM", "id": "147540" }, { "db": "PACKETSTORM", "id": "147535" }, { "db": "PACKETSTORM", "id": "147552" }, { "db": "PACKETSTORM", "id": "147545" }, { "db": "PACKETSTORM", "id": "147548" }, { "db": "PACKETSTORM", "id": "147651" }, { "db": "PACKETSTORM", "id": "147533" }, { "db": "PACKETSTORM", "id": "147646" }, { "db": "PACKETSTORM", "id": "147539" }, { "db": "PACKETSTORM", "id": "147542" }, { "db": "NVD", "id": "CVE-2018-8897" } ] }, "id": "VAR-201805-0950", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-138929" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:34:13.151000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Intel 64 and IA-32 Architectures Software Developer Manuals", "trust": 0.8, "url": "https://software.intel.com/en-us/articles/intel-sdm" }, { "title": "NV18-013", "trust": 0.8, "url": "https://jpn.nec.com/security-info/secinfo/nv18-013.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-003031" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.1 }, { "problemtype": "CWE-264", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-138929" }, { "db": "NVD", "id": "CVE-2018-8897" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.kb.cert.org/vuls/id/631579" }, { "trust": 1.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8897" }, { "trust": 1.4, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-8897" }, { "trust": 1.4, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "trust": 1.4, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-18:06.debugreg.asc" }, { "trust": 1.4, "url": "https://usn.ubuntu.com/3641-1/" }, { "trust": 1.4, "url": "https://usn.ubuntu.com/3641-2/" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1319" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1346" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1347" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1350" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1352" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1353" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1355" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1524" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/104071" }, { "trust": 1.1, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" }, { "trust": 1.1, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20180927-0002/" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx234679" }, { "trust": 1.1, "url": "https://www.synology.com/support/security/synology_sa_18_21" }, { "trust": 1.1, "url": "https://www.debian.org/security/2018/dsa-4196" }, { "trust": 1.1, "url": "https://www.debian.org/security/2018/dsa-4201" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/44697/" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/45024/" }, { "trust": 1.1, "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "trust": 1.1, "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "trust": 1.1, "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "trust": 1.1, "url": "https://github.com/can1357/cve-2018-8897/" }, { "trust": 1.1, "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "trust": 1.1, "url": "https://patchwork.kernel.org/patch/10386677/" }, { "trust": 1.1, "url": "https://support.apple.com/ht208742" }, { "trust": 1.1, "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "trust": 1.1, "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1318" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1345" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1348" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1349" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1351" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1354" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1040744" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1040849" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1040861" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1040866" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1040882" }, { "trust": 1.1, "url": "https://access.redhat.com/security/cve/cve-2018-8897" }, { "trust": 1.0, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8897" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98401336/index.html" }, { "trust": 0.8, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.8, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.8, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.8, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://access.redhat.com/security/vulnerabilities/pop_ss" }, { "trust": 0.7, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1087" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "https://support.apple.com/en-ie/ht208742" }, { "trust": 0.3, "url": "https://lists.apple.com/archives/security-announce/2018/may/msg00001.html" }, { "trust": 0.3, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_21" }, { "trust": 0.3, "url": "https://kb.vmware.com/s/article/54988" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-1087" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-1000199" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026amp;revision=333368" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-18017" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-7645" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-8824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7645" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/3431591" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-1000410" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000410" }, { "trust": 0.1, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/pop_ss" }, { "trust": 0.1, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-16939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10471" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/xen" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10472" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10982" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10981" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4206" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://support.apple.com/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4187" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1111" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/ht" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1088" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1111" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-5754" } ], "sources": [ { "db": "VULHUB", "id": "VHN-138929" }, { "db": "BID", "id": "104071" }, { "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "db": "PACKETSTORM", "id": "147550" }, { "db": "PACKETSTORM", "id": "147540" }, { "db": "PACKETSTORM", "id": "147535" }, { "db": "PACKETSTORM", "id": "147552" }, { "db": "PACKETSTORM", "id": "147545" }, { "db": "PACKETSTORM", "id": "147548" }, { "db": "PACKETSTORM", "id": "147651" }, { "db": "PACKETSTORM", "id": "147533" }, { "db": "PACKETSTORM", "id": "147646" }, { "db": "PACKETSTORM", "id": "147539" }, { "db": "PACKETSTORM", "id": "147542" }, { "db": "NVD", "id": "CVE-2018-8897" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-138929" }, { "db": "BID", "id": "104071" }, { "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "db": "PACKETSTORM", "id": "147550" }, { "db": "PACKETSTORM", "id": "147540" }, { "db": "PACKETSTORM", "id": "147535" }, { "db": "PACKETSTORM", "id": "147552" }, { "db": "PACKETSTORM", "id": "147545" }, { "db": "PACKETSTORM", "id": "147548" }, { "db": "PACKETSTORM", "id": "147651" }, { "db": "PACKETSTORM", "id": "147533" }, { "db": "PACKETSTORM", "id": "147646" }, { "db": "PACKETSTORM", "id": "147539" }, { "db": "PACKETSTORM", "id": "147542" }, { "db": "NVD", "id": "CVE-2018-8897" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-05-08T00:00:00", "db": "VULHUB", "id": "VHN-138929" }, { "date": "2018-05-08T00:00:00", "db": "BID", "id": "104071" }, { "date": "2018-05-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "date": "2018-05-08T23:57:37", "db": "PACKETSTORM", "id": "147550" }, { "date": "2018-05-08T23:52:29", "db": "PACKETSTORM", "id": "147540" }, { "date": "2018-05-08T20:33:37", "db": "PACKETSTORM", "id": "147535" }, { "date": "2018-05-09T17:44:38", "db": "PACKETSTORM", "id": "147552" }, { "date": "2018-05-08T23:55:04", "db": "PACKETSTORM", "id": "147545" }, { "date": "2018-05-08T23:56:36", "db": "PACKETSTORM", "id": "147548" }, { "date": "2018-05-16T07:54:27", "db": "PACKETSTORM", "id": "147651" }, { "date": "2018-05-08T20:32:15", "db": "PACKETSTORM", "id": "147533" }, { "date": "2018-05-15T22:06:13", "db": "PACKETSTORM", "id": "147646" }, { "date": "2018-05-08T23:52:05", "db": "PACKETSTORM", "id": "147539" }, { "date": "2018-05-08T23:54:00", "db": "PACKETSTORM", "id": "147542" }, { "date": "2018-05-08T18:29:00.547000", "db": "NVD", "id": "CVE-2018-8897" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-138929" }, { "date": "2018-05-17T06:00:00", "db": "BID", "id": "104071" }, { "date": "2018-07-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-003031" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2018-8897" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "104071" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel Issue with not properly handling hardware architecture debug exceptions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-003031" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "104071" } ], "trust": 0.3 } }
ghsa-j2cv-h77g-5p95
Vulnerability from github
A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.
{ "affected": [], "aliases": [ "CVE-2018-8897" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-05-08T18:29:00Z", "severity": "HIGH" }, "details": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.", "id": "GHSA-j2cv-h77g-5p95", "modified": "2022-05-13T01:53:48Z", "published": "2022-05-13T01:53:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "type": "WEB", "url": "https://patchwork.kernel.org/patch/10386677" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180927-0002" }, { "type": "WEB", "url": "https://support.apple.com/HT208742" }, { "type": "WEB", "url": "https://support.citrix.com/article/CTX234679" }, { "type": "WEB", "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3641-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3641-2" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4196" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4201" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/44697" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/45024" }, { "type": "WEB", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/631579" }, { "type": "WEB", "url": "https://www.synology.com/support/security/Synology_SA_18_21" }, { "type": "WEB", "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "type": "WEB", "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "type": "WEB", "url": "https://github.com/can1357/CVE-2018-8897" }, { "type": "WEB", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "type": "WEB", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104071" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040744" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040849" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040861" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040866" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040882" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2018-8897
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-8897", "description": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.", "id": "GSD-2018-8897", "references": [ "https://www.suse.com/security/cve/CVE-2018-8897.html", "https://www.debian.org/security/2018/dsa-4201", "https://www.debian.org/security/2018/dsa-4196", "https://access.redhat.com/errata/RHSA-2018:1711", "https://access.redhat.com/errata/RHSA-2018:1710", "https://access.redhat.com/errata/RHSA-2018:1524", "https://access.redhat.com/errata/RHSA-2018:1355", "https://access.redhat.com/errata/RHSA-2018:1354", "https://access.redhat.com/errata/RHSA-2018:1353", "https://access.redhat.com/errata/RHSA-2018:1352", "https://access.redhat.com/errata/RHSA-2018:1351", "https://access.redhat.com/errata/RHSA-2018:1350", "https://access.redhat.com/errata/RHSA-2018:1349", "https://access.redhat.com/errata/RHSA-2018:1348", "https://access.redhat.com/errata/RHSA-2018:1347", "https://access.redhat.com/errata/RHSA-2018:1346", "https://access.redhat.com/errata/RHSA-2018:1345", "https://access.redhat.com/errata/RHSA-2018:1319", "https://access.redhat.com/errata/RHSA-2018:1318", "https://ubuntu.com/security/CVE-2018-8897", "https://advisories.mageia.org/CVE-2018-8897.html", "https://security.archlinux.org/CVE-2018-8897", "https://alas.aws.amazon.com/cve/html/CVE-2018-8897.html", "https://linux.oracle.com/cve/CVE-2018-8897.html", "https://packetstormsecurity.com/files/cve/CVE-2018-8897" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-8897" ], "details": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.", "id": "GSD-2018-8897", "modified": "2023-12-13T01:22:34.659967Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8897", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "name": "http://openwall.com/lists/oss-security/2018/05/08/4", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "name": "1040849", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104071", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104071" }, { "name": "RHSA-2018:1350", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "name": "https://support.citrix.com/article/CTX234679", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX234679" }, { "name": "RHSA-2018:1347", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "name": "44697", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44697/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "name": "1040866", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040866" }, { "name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "name": "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "name": "https://support.apple.com/HT208742", "refsource": "MISC", "url": "https://support.apple.com/HT208742" }, { "name": "RHSA-2018:1346", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "name": "RHSA-2018:1348", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "name": "RHSA-2018:1354", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "name": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368", "refsource": "MISC", "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "name": "DSA-4196", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4196" }, { "name": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc", "refsource": "MISC", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc" }, { "name": "1040744", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040744" }, { "name": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html", "refsource": "MISC", "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "name": "RHSA-2018:1351", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "name": "https://xenbits.xen.org/xsa/advisory-260.html", "refsource": "MISC", "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "name": "RHSA-2018:1319", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "name": "DSA-4201", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4201" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "RHSA-2018:1355", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "https://security.netapp.com/advisory/ntap-20180927-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180927-0002/" }, { "name": "RHSA-2018:1345", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "name": "45024", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45024/" }, { "name": "RHSA-2018:1349", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, { "name": "RHSA-2018:1352", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "name": "RHSA-2018:1318", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "name": "https://patchwork.kernel.org/patch/10386677/", "refsource": "MISC", "url": "https://patchwork.kernel.org/patch/10386677/" }, { "name": "VU#631579", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/631579" }, { "name": "https://github.com/can1357/CVE-2018-8897/", "refsource": "MISC", "url": "https://github.com/can1357/CVE-2018-8897/" }, { "name": "RHSA-2018:1524", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "name": "http://openwall.com/lists/oss-security/2018/05/08/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "name": "1040861", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040861" }, { "name": "RHSA-2018:1353", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "name": "USN-3641-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3641-2/" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_21", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_21" }, { "name": "1040882", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040882" }, { "name": "USN-3641-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3641-1/" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_virtualization_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.13.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.1", "versionStartIncluding": "11.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8897" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "https://xenbits.xen.org/xsa/advisory-260.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://xenbits.xen.org/xsa/advisory-260.html" }, { "name": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-18:06.debugreg.asc" }, { "name": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074" }, { "name": "http://openwall.com/lists/oss-security/2018/05/08/1", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2018/05/08/1" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9" }, { "name": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368" }, { "name": "https://support.apple.com/HT208742", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT208742" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8897" }, { "name": "http://openwall.com/lists/oss-security/2018/05/08/4", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2018/05/08/4" }, { "name": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_21", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_21" }, { "name": "USN-3641-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3641-2/" }, { "name": "https://support.citrix.com/article/CTX234679", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX234679" }, { "name": "https://patchwork.kernel.org/patch/10386677/", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://patchwork.kernel.org/patch/10386677/" }, { "name": "RHSA-2018:1355", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1355" }, { "name": "RHSA-2018:1354", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1354" }, { "name": "RHSA-2018:1353", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1353" }, { "name": "RHSA-2018:1352", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1352" }, { "name": "RHSA-2018:1351", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1351" }, { "name": "RHSA-2018:1350", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1350" }, { "name": "RHSA-2018:1349", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1349" }, { "name": "RHSA-2018:1348", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1348" }, { "name": "RHSA-2018:1347", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1347" }, { "name": "RHSA-2018:1346", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1346" }, { "name": "RHSA-2018:1345", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1345" }, { "name": "RHSA-2018:1319", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1319" }, { "name": "RHSA-2018:1318", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1318" }, { "name": "1040849", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040849" }, { "name": "104071", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104071" }, { "name": "DSA-4196", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4196" }, { "name": "1040882", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040882" }, { "name": "1040866", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040866" }, { "name": "1040861", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040861" }, { "name": "1040744", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040744" }, { "name": "RHSA-2018:1524", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "name": "DSA-4201", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4201" }, { "name": "https://github.com/can1357/CVE-2018-8897/", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/can1357/CVE-2018-8897/" }, { "name": "44697", "refsource": "EXPLOIT-DB", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44697/" }, { "name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html" }, { "name": "USN-3641-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3641-1/" }, { "name": "[debian-lts-announce] 20180601 [SECURITY] [DLA 1392-1] linux security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html" }, { "name": "45024", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/45024/" }, { "name": "https://security.netapp.com/advisory/ntap-20180927-0002/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20180927-0002/" }, { "name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1577-1] xen security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "tags": [], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "VU#631579", "refsource": "CERT-VN", "tags": [], "url": "https://www.kb.cert.org/vuls/id/631579" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en", "refsource": "CONFIRM", "tags": [], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2018-05-08T18:29Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.