Action not permitted
Modal body text goes here.
cve-2019-0155
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:44:14.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:3841", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "RHSA-2019:3889", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "name": "RHSA-2019:3887", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2019:3908", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 Intel(R) Graphics Driver for Windows* and Linux", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-20T09:06:08", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "RHSA-2019:3841", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "RHSA-2019:3889", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "name": "RHSA-2019:3887", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2019:3908", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-0155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Graphics Driver for Windows* and Linux", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:3841", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "RHSA-2019:3889", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "name": "RHSA-2019:3887", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2019:3908", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "name": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "https://security.netapp.com/advisory/ntap-20200320-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-0155", "datePublished": "2019-11-14T18:42:54", "dateReserved": "2018-11-13T00:00:00", "dateUpdated": "2024-08-04T17:44:14.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-0155\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2019-11-14T19:15:12.877\",\"lastModified\":\"2023-11-07T03:01:44.813\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Un control de acceso insuficiente en un subsistema para Intel\u00ae processor graphics en 6th, 7th, 8th and 9th Generation Intel\u00ae Core(TM) Processor Families; Intel\u00ae Pentium\u00ae Processor J, N, Silver y Gold Series; Intel\u00ae Celeron\u00ae Processor J, N, G3900 y G4900 Series; Intel\u00ae Atom\u00ae Processor A y E3900 Series; Intel\u00ae Xeon\u00ae Processor E3-1500 v5 y v6, E-2100 y E-2200 Processor Families; Intel\u00ae Graphics Driver para versiones de Windows anteriores a 26.20.100.6813 (DCH) o 26.20.100.6812 y versiones anteriores a 21.20.x.5077 (tambi\u00e9n se conoce como 15.45.5077), i915 Linux Driver para Intel\u00ae Processor Graphics versiones anteriores a 5.4-rc7, 5.3. 11, 4.19.84, 4.14.154, 4.9.201, 4.4.201, puede habilitar a un usuario autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6755B6AD-0422-467B-8115-34A60B1D1A40\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"26.20.100.6813\",\"matchCriteriaId\":\"0E6FF30E-AAC5-4EF7-BD06-0CD11E3FE218\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"06F38F1F-60D1-404D-84D1-71D2177794FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"AA77EB1A-4DE8-4E4E-88CF-DD61B2B5F856\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE472FC-4776-4FD1-AE36-3D9934A60BB4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B93E897C-5D7B-4532-99D9-53192A1F776A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"470B28CA-4990-4AF8-9CF5-C2A1B037FFA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33D0D618-D738-47F5-B7F7-C7F07972C893\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E50CC66-0FC3-4825-B677-EBF34D6804B7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"655E770E-B9EE-4B08-B1EE-F393C7F68941\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9920x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10A12922-9D6D-49E8-B9C6-DD74CD60FAFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC47200-8F3F-4969-AABA-39F4B1E4E263\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9960x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E86ACD76-A1A6-4B99-A521-38C706AF2EDF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A28B6DE9-D383-4CA2-94D5-4C9CFF95E01E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"5C281835-B593-4824-A061-F042409D855C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"CED07547-1A34-4484-8032-CC33B8A24254\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9940x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"165E3D96-24EA-4F47-9692-30823C482BF0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EB17629-2454-478B-8E1A-AC2D2FC2233C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC956D6E-B4D0-44F0-BE83-6BCCE5ECC480\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E89BBE4-2243-4AF5-A63C-4BD45C62C446\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAC07903-D4B7-423F-9F79-7DF45E5350BB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"FF762097-B0AA-409F-8AE4-EB1A3E33AD30\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"DE0858F7-9527-41DF-B6E7-AF0445A6A934\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FED84E6-8E54-4630-9D95-FD2F8EDF4C89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58002875-D63D-4ABD-A8B7-DCAEB7E94AE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E714DE6-C7C7-44B9-B824-7FF85DA89A86\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B97260E-1D7A-45B5-AD86-EBF8CA259FE0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F87618B-A8DF-46B0-880F-422CD2E52826\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43756EB8-9F85-4499-99F0-43E69CA3F470\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16DE2C40-E8A3-418A-99B2-DD0D19814071\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8580A81E-8BDE-4EB5-B830-6AA7550A25C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE70578-1EC4-4A02-95F7-5A23B76E1BEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5598510F-1057-4DB6-838C-8945FB6978DB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A8063AB-7D2C-4005-863F-A8BD612B430B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2ADBEF-CF97-410A-816B-F9D1E3BAF205\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D267F336-7023-4DA3-A481-0F6F8A44290C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A2CB2A8-F7A2-44ED-92C5-5EDF32AA9A0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A727A1-219F-4B78-B490-0E47340B38F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"659206BB-510A-47F8-8B6E-FD030A6BE1DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD455EBB-69AE-464A-93AA-13227FBD17E2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48A2969-DC53-48E2-A5CA-4DF2B00D1960\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA036BD6-38AF-4763-9B84-8CD7019BF262\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C3257F5-CA55-4F35-9D09-5B85253DE786\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCB18769-9DDD-4321-B123-BFF81A02DA4E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469D79CD-B627-4ACF-ABC7-0EAE5D41A005\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D449326-502E-488D-9933-863B9CF997FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27E24442-6697-4D2D-9515-43E4370474B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD97F84B-ED73-4FFD-8634-10631FEE03EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7092CF-E482-4103-8AF9-A4C19238F9D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA491401-C484-4F77-ABF8-D389C94BF7B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F807F51-D647-4867-BBDA-17492346EB64\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2243674B-E505-4FED-B063-953A1569EA30\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF1493D-E866-4FA7-93A6-2461053A5C0A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC758216-672D-4F7B-8CF3-6433B06AA2FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D6E7038-2BFF-4372-8D28-2C72017EADB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6D63DC7-0623-4777-86EC-06697FEBFD10\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F1B914-F1E3-4B69-BBBD-0F1E9CEF8835\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867027D4-9EB4-4BAB-BDCC-FD43A087442F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BB8CB49-D52E-4C92-9CD5-465615916213\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0320CB-05E3-4D5B-BCEF-D862566B0AA2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CCE2EBC-82FE-49AB-857B-403C7ACE5091\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E893B9-92D2-4EA9-BDC6-0E73CA4EE484\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F41025AC-6EFE-4562-B1D1-BAB004875B06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2495E71F-8DE8-482E-A903-FA00E9A3C697\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957F3AC9-D071-4932-B2C9-1643FB78BC7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A2FFBF5-FA4C-4213-BCBA-D129EC925466\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0304CBDA-AF3E-4F32-BF45-FD2199D1E025\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBB43D3B-BC91-46F1-840E-F6876095FAB9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B77426-B579-43C6-9340-F291138ECD7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDE91A3E-B3EF-444F-A518-9027C1D65C01\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6774C8-431B-42AC-8955-02B529222372\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7\\\\+8700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6BDE7D-711D-42F6-97EC-5A0E84BEB07F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7\\\\+8700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDCD661-394A-431F-84C2-0252ABD6F1B1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EEE5E85-132B-4C11-B2C1-3F1AFEE3BE5D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08718840-D468-4E86-8FFF-A2B1841E6BF6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53180F59-BE75-4A62-99ED-3602C025E388\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88971837-5ED9-442C-BAF2-1C6C31105EB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9530B87C-B5C7-4EE6-BE29-A559BFE9EC18\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F423BBE6-327A-40DC-8BCE-BF43600A68D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F4E3B3E-5225-49ED-9159-4503DCDED473\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1395788D-E23B-433A-B111-745C55018C68\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E4EBD70-06C1-4842-AF3E-970218816B18\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC82E058-25FE-4B6C-BA3C-AB043CFAB113\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65ABD229-0EF3-44AC-AD87-6C42EF48BF2B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE6AE98-E4D9-4FBF-B90A-2B170A0AF26F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E88CE3A-812A-4C01-B0D7-D9A154FF2187\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA47107D-237A-4184-8BA2-601660F7FB5C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D8BAD9D-7253-492A-87B3-CACCF66A332F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A13E353-0063-468B-96CD-97BF91C747C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBFC1253-B337-4F9B-855D-14A3F6AE7EDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE126ED-B743-4C6D-95FF-04F473A9A008\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20E7888-D3A3-4A01-8328-71A81AA0A52A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A97ED15-D0C6-4B64-BA08-EE50A6990272\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"988EDA03-EF3B-402F-B3B4-74BA32A1BCCC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D901944-8E2B-41E5-BB82-CF1C97064711\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C3D738-944D-46A1-A542-32C96A021964\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6A121D8-0D01-4AA7-A1D9-5E2B9F0D30A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D3E61E4-8FE1-47CC-9A9C-1A4F17C11938\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"913BBEFF-49E7-42AF-A850-B49E5A12AB98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80A4E442-8E2C-472B-A9C6-56B58B6B55B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE6572E2-5B24-4E21-9F6F-3A7A17A9F098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43695191-7897-4028-A8DA-F45D2B4E0C38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9862E49-124E-4B7D-941A-CFD2668B6481\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45D72230-B7C2-4A9C-928F-328666CA3988\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D566CFB-935B-40E4-9F4E-6216A42E7EBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ED0DB6-A589-4CB7-87AD-102FE7490AC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49BDD476-E402-408D-9BD6-886AB195704D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EE53DA-4639-4714-B956-CC69BBCC6D26\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87B5258B-26E4-4853-9F27-4BB12886CC38\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DD0B86-37A4-4927-97C5-86B165590105\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C57E58-66E3-4FEC-A88F-B82C4B372B2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53B450C9-CDC4-4047-AD77-19A4BC9CB870\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CAD248D-0B95-4BE1-917F-E0976447927D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC8851E2-CD05-4575-83E3-F801C1785A59\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"213B09CA-91E9-4D11-AA11-B84F40495E9A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6484B4DA-85FA-4BF9-9B4A-157BC2ED2889\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638549EC-1BB1-4206-B8DC-C0101BBEF8A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F72876C5-C084-4DD3-9BC8-894C4BE40C15\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5726D5D4-F188-4F06-B78A-2C7C694A40E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43CEC4C5-B559-4A48-A1D2-7CDB96381CCB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72467515-7793-479B-BABF-839275CA9AAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C36021BE-D024-45E4-BAFA-65763D72A260\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"466ECE77-E232-4C03-83A2-FBAC06C82021\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F5DC2A-9916-4F01-BE70-AAB9061E51A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D98586A-473F-44D7-B299-9480129AE8DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30C6FFD-0620-4FB4-87CC-083A53121171\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADC848D-C1AF-4FCE-89B4-DD3ABA050202\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9242800F-847D-43CE-8611-DBFBDAFAF79B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91CEC4BC-098C-4B8F-AA4F-25B9211010D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F885A622-CC74-43DB-9C05-633EB7693296\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9453959E-FB00-441B-B9B6-4BC75DD534B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACBF161-3C32-44B2-BD31-5FDBCCCFCF62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34148EB-C6A7-49DE-8139-316F710D57F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9FDA96-4E83-4038-ABF6-134BAD1359C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA33B05-493C-4F55-82D9-5F2C942A603D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0B6F4C5-CECA-4D7A-A4F4-A9BD38AB7114\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E8D6B87-CA43-4773-B13E-EB07128E5501\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16920A34-D1CE-4F1A-BCF7-045E3B3AA9AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71615EAF-4DF4-4B9E-BF34-6ED0371A53D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95BC9762-7F9A-483A-8C20-94481FD54000\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8515D29-3823-4F9B-9578-8BB52336A2A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D188A7A-9456-4535-A230-C16033A22F21\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376B6DD7-1284-4BD9-88A4-5C34303CC5D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5071EBE4-CC92-4238-A23E-0213CB14E19A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70EC3730-5825-422D-A728-D719F447E5E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"502AE808-A66F-4C02-A112-C4D682F3E13F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE048AEB-094D-4102-9DBF-488FEB53FF89\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443C4081-E238-4AF4-AABE-AB5489756333\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F7D93A-7C16-4189-ACF2-9B3760180FCE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2ED2C7-D6E3-46F8-B1B3-8B4FB939B189\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26975700-3A56-4D17-ADDC-77CCE82A6C98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF61383-1558-4AE6-97ED-3B8A20667EEE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7950151-6BF6-4A80-9370-ED92B59635BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8356AC2-3879-4E3C-B1CD-9B1EAF0761CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43B9F540-DFCD-40B2-8DE2-9AE9D123A48F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AC225BE-FA97-41D2-AD32-5FE58C2DAB94\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8A3281-8FB9-4695-A5BB-F33B5EB6EF2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37E9BA09-E255-438E-9938-3F51A78A3331\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D95AB3F9-7B28-46F8-8882-4976DBBCC767\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F465BF-4548-45EB-AC40-384F4E6248EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AA0AF35-BED8-41EC-831A-57CFA7A5F0D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC9F52F-6669-459A-A0A9-8F472E1F2761\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26CE379-73B5-4E3C-B0B2-7550A3A670BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1DFFFEB-CC63-4F51-8828-C5D4E0287264\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7001A74-CFF9-4CBB-A72B-E476C22ADF07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3E166F-3D9F-4D0D-924A-147883598EA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C3DCA2-6087-4286-A84A-6091149083C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AC12E92-33CB-4603-AC14-3351CE1D4E3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A5BA9C-83FD-4E4F-8CC7-ABC317BC0F98\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA341190-21EC-46FB-849D-F54AD3DFCF93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E3236A7-F174-4A47-90B3-7E0457CB3455\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BD64BB5-CBC1-4862-BEE6-04FC53017976\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2797768-C460-4901-99BE-148A7BADC020\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D473E4-5EB1-434D-9D8F-C9365988EEAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07658CBC-A0FD-4A0F-BCBB-FC24115F7FDC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D9D4EE-A6CA-4C9F-905F-27570858B5FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667DFE1-E66C-44BB-916F-0F1257B5289E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4440FC7-F90C-44E0-B7FB-C88BC95EAB77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1FEE69-E2FD-4F88-9D25-7CE3D53D1001\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43DA2F8C-1C05-4447-A861-A33E81050F37\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"495C794A-3EB2-4C2B-8312-65C1C70EFFAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A98CDB0-BC13-4FB3-9DF2-56D9DCD9002F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5\\\\+8500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25773AA8-5882-4C05-9A67-FE0D37C9DCAF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5\\\\+8500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF4BEEF-A8FA-4A9A-A906-20268F7886C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5\\\\+8400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DB5F890-8B92-4F12-8D34-7E9045D22DAF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5\\\\+8400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2816803A-2A97-48B2-ACB5-BA35FC6CD82D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CF5BB43-9A54-4F8F-86EB-04B56135F69A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D55B9D-4BAB-4082-A33F-626E15229333\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE4ECE37-14C8-4035-9410-F66AF586934D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D350A92-3992-4464-84AB-960ABCA45698\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C71C3D-D137-4302-8B35-3A2AA08DD92C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDA599F-09D5-4351-B7F5-351A2E04E091\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1B41F0-B592-4E76-823E-847DDCC49859\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E920376-561D-4892-97A2-F4400223B3CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84928CAE-996F-42F9-8CB2-E3BC13E3D448\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE4C6ADA-EE5E-401D-82B4-6E450EDBD49E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B52E5B70-12E0-4AA2-81E5-71BBBFA1D500\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEAE7D3-6E26-43C5-B530-B0EE3DA65C80\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66430AA1-841C-4204-8846-B2FBEFF4269A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B91585C-4BD7-475B-8AC8-1B813A698D77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01CD5DEE-86B0-4431-A542-603300A28DB3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"173C6F98-4022-4F40-A39A-D3D490CA6461\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62D1D375-D4AE-4866-8472-30EBF2A6F057\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2603B0FB-A7B0-4E87-B989-D7EFFC2A64E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92E1FB35-EB0D-46D9-8B07-5B74CD56B36C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F3E6176-6F6D-4488-A03B-2BBF846ADC93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"828E6E11-A376-4F40-9077-81B9000B2692\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EE85AE7-B4BD-442E-AFAB-CD01744C91B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1737E9B0-D3DF-4B8A-8548-9B2CD94EB31F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF244D02-2B47-4884-8D70-37DFEB18CB60\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3244927F-488B-4F7D-A616-02D26E64C88C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF705120-459D-49BA-BDCD-6AC38D95C820\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"059D9645-5A07-44C5-A3B7-E8948D5F942A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA6BB38-CDF8-46B0-9910-897AB7920D18\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2128AB8F-506E-4E75-AEBE-418EDFE083FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78F1BD53-55ED-4346-A67A-141B5BC552CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"419D32E2-D53C-4A81-8E9D-E79FD5D89B7B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615D9B0D-8E91-4C8F-B5BC-6315C2CA90BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A308E6AF-16CB-4722-8318-94F7B1877535\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADA681B4-37F8-4E2E-B73B-E0E17C66B754\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"634087B5-A4D5-45AC-871F-7E785F48B9C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E993BEE9-72BD-4615-B1BE-5E9129D61ABD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC557726-C2D4-4E95-AE20-85FE621586FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA675E6-83DD-47FF-BEBC-D32E5223A065\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4E97FA-FEF9-4EB1-9B94-9CFC4C5A6821\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41F7C959-BC66-40AB-8038-D37181A4CE5A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FD63AC3-9528-484C-9B94-5AE1790A6492\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F611716-F3D6-4187-AE71-4FF87C95C18E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7505980F-57C3-4278-AA6F-59933ACB34A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93929C7B-D4D9-436B-BA69-FD3C22FCEC2D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867B2DCB-A413-4EAB-811B-02BD5BA30F3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F889F1-3B57-46C1-9C23-9E78CD0DEECF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E3A698-AB8A-40C6-BBE1-61FCB0375483\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1054FBFC-1609-4301-A0D0-B78878FB2427\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"180F2FC8-2C6D-4D54-9CE5-B74348BF1663\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F67974-81B3-43C2-8DAE-A66C6A876B7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"079CAA7D-456D-499E-8604-F218DE1333AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6FCEEDB-C125-4F83-99B6-9DC8736F2F00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FC041F8-7830-4CED-8330-88412A9F4EFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A08817-7679-4B7B-8D32-08F7F42525CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A77B4603-C1B5-4C2D-8072-F0339B5B8682\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7138774-E0CF-47C6-BA82-4034AA63AC1D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C53104-79C6-4FDE-AE7C-233813939FDA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8085F23-481D-4395-9071-5F79DCC4EFEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F92C5142-6771-4C3B-BB2F-CBC60BFD2FC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CB0B9DA-FB37-4E96-99E7-3345B53FDC2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80BB84A-3BF8-40E0-BB06-FD39C583B94B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A589B59-DB9C-427F-A28A-BFD01EC64997\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43454510-4BE7-4CD1-960D-AE1B36EFBEA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71EE1DE3-2F84-481A-BE31-7FDF4B4E76C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B2F570-1DD9-49C7-BB72-0EA0E9A417C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7474BC6-6D73-47B5-B7B4-AA6BBFFC36A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B0AC6F-52DC-4697-A29A-B4DE51B41D57\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"196BA038-162F-4E30-8DE3-6FFB35102A1A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CA88723-29A0-4F7C-BED3-70E35F913384\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77B8A8CC-9009-4CF0-894F-97079FD27796\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89E9DCEC-6AFD-476F-93A1-E19BFC124BD9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD20B8F2-FCD6-454F-955F-9F59B140593C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D53FC6C0-C1B3-422F-BAFC-3B4CD0EB28B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AC85FC5-274A-43B1-A9B6-245130812551\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98752CBB-B870-4DA2-BF09-0A6A847E7F19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"769E9A01-C94B-4254-8510-ABE32567E22D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64206B12-9CB6-4E4F-9200-EE062693FC9E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1100AAC2-5A94-4EF3-AB94-AB4B4085F109\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78093B-076C-48FB-A224-F94F5743ACF3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30904062-0998-4D93-8F61-36C41BCD11F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1DCD6D7-7FF2-419B-A41C-CF1FA830F289\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9147C908-0B5E-4CC4-BFDA-FDC8219494A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B0B0C9-54ED-4D7E-B0F2-C87690056800\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC25F057-A548-4E02-A464-8AE97B40A39D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8127E47-6082-4313-B310-1C6278471A21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65CAE5F9-E9D5-4EE1-A02D-88707B118C1C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DDCC11-A3DD-493E-AAFA-B50050FE3AC4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9130u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F454B00-67EF-468A-88DA-C98C67FC0942\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9130u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9E6003C-A4D9-45EE-877F-B18502BD8ACD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6325AFF1-8B27-408C-ADC3-E1FA826A2B9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD84789A-B7F4-493E-A3F6-D5287ACFEB98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F99AFDF6-1B9C-4F06-A827-F0C5052EA485\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C14BA084-59CC-40E8-A62F-7AD1C9DD9283\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9D0FC02-90FB-4C7D-88A6-CCC7FC7D96F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC9F763B-B469-42DC-952F-48448121373F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE97A31-CFCC-43AA-9354-E7ACC2415211\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E86321B-B1BD-43B7-A7F5-05CABE35F40E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE031B88-677D-4EA4-A257-1641680E407E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CF355B2-A5D6-41CC-8404-2B61A594BA6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBC24393-D20D-4BED-B327-2DC80876383B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F609E73-203F-45B9-9A3A-DC754B33860A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B860BA95-FB11-4314-8EF7-9992F2F26C68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E3A734E-973B-4904-A905-51E438879B8F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD689A93-49A6-49F8-83A8-D87563658FAC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31CBD3FB-0835-4F28-BFA2-3D07459066F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE3890B-D84E-4552-BCC5-9CB8C615BAD5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C51A38C-E4AE-46B9-ACE6-82E8F7B668D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BBB9687-14B5-4F4E-B6A8-1524930E605E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C8B4BA-24E8-4856-A2D9-BD2CE2C858AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B1E75F-5225-4656-90EF-473D417D3051\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F059A42-0B43-4F79-BBAF-6ED05CFFE7EB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E23104C-8296-4A9B-BC55-E2E7B1CE7AF7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE0F2403-8146-4CA0-9E89-04022B375CEC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"546BA014-D154-4B2E-9EB9-CAA4B810264A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B9E6DB-C9C3-4B19-915B-B2E6E4D12158\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C68A5FCF-3ECB-4831-A217-F58B63CCA4BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B1E424-885F-4BB0-9257-8284A18B1655\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43C4ABB7-71F8-4AF6-918F-263E58FC26EF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6E16A4-5B81-412F-9B02-D15288F0EB52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8464165-83B9-4745-A71D-0072AB466DF9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A627BB-47E3-4870-8B66-92546ABA0060\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D6CD613-B37A-442E-842C-9F60E8F96951\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6DD467D-BCB8-48CA-920B-5591A3E8D4C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B5896D-2B98-45AE-B4BF-1196C5362785\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3F45AB6-55EF-4ED0-BBAD-E78894ED399B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D47B941-8617-4EDA-9EFA-577BDBB3D1B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DA07BF1-F5E6-4AFB-AE92-26E3E5125064\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83279B8E-8448-4D7A-8795-D7DAA6BD4092\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A64B0EA-FB22-4CE6-81E7-56CFFE12FC5A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6609BC-7E90-41F9-91A3-4139100D7A85\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5AA7BB1-6131-4206-8F99-BA8DCE60BFC7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39616E34-9182-485B-B6AE-566DE2E77AA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"556637E1-9502-41E7-B91D-082C92F233A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443C4081-E238-4AF4-AABE-AB5489756333\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F7D93A-7C16-4189-ACF2-9B3760180FCE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2ED2C7-D6E3-46F8-B1B3-8B4FB939B189\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26975700-3A56-4D17-ADDC-77CCE82A6C98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8356AC2-3879-4E3C-B1CD-9B1EAF0761CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43B9F540-DFCD-40B2-8DE2-9AE9D123A48F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AC225BE-FA97-41D2-AD32-5FE58C2DAB94\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8A3281-8FB9-4695-A5BB-F33B5EB6EF2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A8063AB-7D2C-4005-863F-A8BD612B430B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2ADBEF-CF97-410A-816B-F9D1E3BAF205\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF1493D-E866-4FA7-93A6-2461053A5C0A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC758216-672D-4F7B-8CF3-6433B06AA2FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D267F336-7023-4DA3-A481-0F6F8A44290C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A2CB2A8-F7A2-44ED-92C5-5EDF32AA9A0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D6E7038-2BFF-4372-8D28-2C72017EADB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6D63DC7-0623-4777-86EC-06697FEBFD10\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BB8CB49-D52E-4C92-9CD5-465615916213\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0320CB-05E3-4D5B-BCEF-D862566B0AA2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A727A1-219F-4B78-B490-0E47340B38F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"659206BB-510A-47F8-8B6E-FD030A6BE1DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D95AB3F9-7B28-46F8-8882-4976DBBCC767\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F465BF-4548-45EB-AC40-384F4E6248EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DB74AB-9D98-40B0-9715-EF934125C228\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9054F35-AAB5-481E-B512-EDF4C3F2EA2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DF86B5D-4B93-4DFA-945E-723F49D90F1C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34DD3CCB-91D5-48D6-80BC-CA643385BCE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26CE379-73B5-4E3C-B0B2-7550A3A670BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1DFFFEB-CC63-4F51-8828-C5D4E0287264\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CCE2EBC-82FE-49AB-857B-403C7ACE5091\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA036BD6-38AF-4763-9B84-8CD7019BF262\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C3257F5-CA55-4F35-9D09-5B85253DE786\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E603DAD7-EC5F-42E9-B902-445599280DC2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07279DDB-B07D-4224-AA1C-24B4F3D63BB8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD242386-919B-4B0C-A7C9-D045C0977FD5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F74885-92EE-4F36-B4E1-5F1F8AD65F88\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BDC571E-D4F4-4837-9462-781B9085DDA2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9E3717-83D4-4C7B-9700-2ABDA6DDAD23\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36FAB23F-A289-42E6-BA8E-C4A061A9604C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"109FA97C-10EE-41F9-B52B-B37E31642251\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F61A3B-2BBF-4CAB-A0EA-61AFF378FAA8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDA04EFF-A9A0-4900-A2F8-7C0D346ACF6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5BEE28-D0F7-44F0-8B01-69EEF249FDBE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99484C0-1349-47EC-AFEB-5F7F281A514E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F4B23DC-BB43-4BF2-B96A-3A531EC603C4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"908629C1-FD27-4247-A33E-4F5E57DFF918\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBB14435-11E5-4F75-98BA-0A6D2E4818FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE776B91-9E25-48F5-A4F0-EB36B704AEBB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"382FEC53-468F-41B4-A639-5875F6C62DD6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AF0758-7F39-40C0-A174-4805AADACE14\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48293B3F-0DE7-4100-9512-2D20FC437D12\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8846D3C-39C6-48BE-9643-ACC479416257\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DB2544C-BD41-4316-BDAD-30B4DDF785EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF02D685-1E67-40E1-A858-000498D5D877\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26584C5B-4599-42CF-9C43-91A7B382756B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04076FFA-D74F-4501-9921-D8EBDF97CD20\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E4EBD70-06C1-4842-AF3E-970218816B18\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC82E058-25FE-4B6C-BA3C-AB043CFAB113\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1B41F0-B592-4E76-823E-847DDCC49859\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E920376-561D-4892-97A2-F4400223B3CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E61BD341-9D1F-444C-A5C9-761994866ED2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D57834B-C031-4301-9839-7A32F13687EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AB7E123-7871-4ED7-B76E-DC0151035B96\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2425FF8A-158C-40EE-BDBF-43E7641BC058\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45BC7EDA-83CD-488A-84B4-9B41B4780DE0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F479F7E3-D0FA-4F66-8F5B-FFC845FFE5A2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16807D5E-1E13-4A98-8217-9AF6CE24A933\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85C7AD56-CA31-4C08-A5C1-B50E767E1FFD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6660u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB96985-BB1A-4F60-8259-E3AD4ACAD8CC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D3EA33F-D137-4B24-9211-C8A62A7427A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBDCB2FA-B3D8-4922-B8B5-7FAA4A574D0C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAC1A189-D822-405B-A090-B1573FE12B14\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m7-6y75_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE8D1416-F7CE-4836-9E02-C54019454F6A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E29F8E70-5429-4756-A574-C7B60BE74A86\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6300u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAF8C481-398C-4C2D-A3FD-76F4D6205B80\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7F9109E-EADD-40F4-8360-BF7E37433E2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46994C87-8D86-4699-8257-DFAB90D08A09\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCB20762-51C5-44DD-9CEE-FEEC1E9C0E5A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6600u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00E0312-D1D1-410D-A3A1-74495AA1C2C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56B79264-C756-408C-A32A-BFD4AA0B20CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F03AC52-80DC-46A9-9E71-B1C5A6EAA7AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"467F294F-2FC5-4B2A-A1CD-4FE90F9D9C16\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE88726F-B548-4FF1-8E76-90DD6CFC12E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86FFF97C-C121-4F91-B62F-057356B0A048\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m5-6y57_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24027ED1-4E3A-44A0-AB40-FAF01EFC3E0D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFFF65E-6576-41A5-82E0-F2EECDC64743\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6820hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"237D4E3F-F132-4D6E-95F8-C607EC09CB50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F450DA-5FBA-47BB-9A7D-75873FB3E69F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6920hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3EB3692-06DA-4EED-8F5E-D21ECC9EEDEE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B1B04E8-A31F-4027-8E05-5461E7855F04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6440hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2CCD117-16E9-46FD-A472-E46D8B0511BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0974E563-6326-4E79-95FF-40625440696E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6360u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"595F7EA6-D753-402E-824A-FEA82EC68246\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B9B3858-E58D-471E-8F12-DC109A133B81\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6650u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CFAE743-376B-4FD1-8391-664D97667105\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D3DB891-40F6-4000-BEAE-A1710C70C43D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5300u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093B2716-8A86-4EB2-9461-E669DD87262B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5300u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44D1003-4CB4-4EAF-8D9C-920A6163A6F0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5600u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F1011B-A3A9-4F32-833B-F5BB43AD34CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5600u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80BAD40A-BE40-411C-A5E3-19C264BF4805\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5350u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF1BC082-71CF-4C4D-8A4A-57981B476466\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5350u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7EA9832-4E75-4295-B0AE-AB632B043FCF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5650u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85B6E71-1376-4856-BF27-0CD2718FF7FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5650u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCD85430-4610-41B7-B7BD-CD3AA5391FB6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7643B75E-E3F4-4D99-9DD4-D26D68D169C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F011F80-4FBA-490D-AF5F-F6DDC941CB61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA0EBB7-B00B-4E07-AD14-E68B0243F113\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"091D17D3-213F-4EC7-81C3-CD96AB7BC89C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E600C57D-AF4C-44F2-B1FB-E6B7D6CBE58F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5AFFC8B-3AC1-49B4-9A73-18A3EC928591\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB4C2ED4-CF69-44D8-859F-9A186FFF27E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18340F86-5545-4EEF-9F79-6560BB24F277\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m5-6y54_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D356C5D1-2FFD-4762-9FB4-E553CE9E030A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0504478A-E635-4A8B-A3F2-BE0E5908A7AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95AA95C2-806A-4F8B-BD55-EDCEC16A587C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831048A2-657F-4F2C-83AC-802DF45204A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC64A4A-5397-45C8-A9D7-1C6FA8CF0929\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF8CEB91-F0AF-4254-B566-5B69D25CBFBC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A9E35A1-C36B-4106-9085-1258E8276CA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A5C29F-3597-4846-8CEC-74C8C73740C5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59288E55-4880-42D0-8022-1FAB33E468FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"232B0352-B020-4CAA-A5E3-38E75A157C4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758AD850-98AE-47F5-ACC3-146BC712ECA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71AF96FE-EB28-474A-B260-EC22B4A334A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"927FB6B2-68DE-4396-9F11-9DE7FF20C80D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F61261-1AF5-4B77-8065-25A6B0AFFEEC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B37489-5B01-4B98-AF04-2DC3B3E7B3A6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"667F2E6C-C2FD-4E4B-9CC4-2EF33A74F61B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE311495-060E-48A8-B90D-73E2CD6E4DC7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECC4430E-E4B1-454F-8C95-6412D34454C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA31DE89-2BE5-4743-9694-A37DFAEC2C36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB28789-A195-4EB8-AE96-6E1EFEE93E6C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9116354-0807-4089-A6C1-9A5DF87D8795\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64D3350F-8083-4FD3-9432-36C10EE911EB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16C20E0-57F2-422E-ABD6-5BA1E35FC590\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF098E89-4979-45DB-AF4C-A5D0F5CE6F67\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB623CE2-3D25-46F6-B7E6-08825275D9E9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C96A17A-44EE-4FD0-9187-9BB9202AA9C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6FF2583-34CA-4D67-8E8E-3E790EB00DD3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EB78854-1E03-48F3-BC86-B0934641B47E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E57CFC-7A4F-42A3-9637-BF296CC7CB22\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D6425C6-A338-42A0-B236-12B33147931D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B73E3E-322B-4BCC-A1AF-AF9F763073F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF3F6453-51EF-4509-94CB-24E8ECFBAC5E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12EFB3F-E57A-49AB-83E4-48BFA59D3704\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5529CD96-F41E-4DD5-A9BE-6BDF84F9A9F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4770D33C-0C3A-4FC3-967C-2CD5E1F6DF9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC903FA4-2C4E-4EBB-8BFA-579844B87354\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAAF4781-186B-4FC1-B8FC-D7F4A6966034\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF16D51-5662-47C3-8911-0FACEEDB9D80\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5DE990B-B3E8-4037-8502-8C72575A9BB0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6748F85C-A99A-4380-B01A-A51DBD43AED9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1237FF-E3A8-4491-9FBE-995820495490\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76BE235-C991-43BB-B145-239D95084BC8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_g4560t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D1872D-0814-41B5-8042-D648BFB57F61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_g4560t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0186DE49-94AE-4E39-8138-4E11B251E718\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28381986-24F5-48B7-AADC-886D040D037F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B485AC9-B986-4100-90CC-E4BC9B1AAFD1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g4560_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9941DA97-65C9-440E-AE42-DDA001993457\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g4560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2034243D-EDB2-4D28-9523-B4BD9B066F93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g4600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D04EB9-90FE-4666-AA6F-9CB5D9D312B6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g4600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E6C4E88-80BB-47FE-B14E-0F8EAB73F6FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g4620_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB33586-7342-4F4B-AB29-B35FCCC5AC72\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g4620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2CA778-54C3-477E-8185-5AE7C7A5F0F1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_g4600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2CD8446-AFB1-4CC3-9F9B-18F6306D5A7F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_g4600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A94D9124-0FE4-473E-ABBC-42E59C783D12\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_j4205_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F1EC1E8-3F5F-4671-9B8D-C977C7C01AED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6585755-C56C-4910-A7D5-B2153396AC7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_d1519_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97EEEA27-6DA8-4B85-A0F3-0EABC72A50E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_d1519:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF08B9D-D383-4FA6-A88C-E440E21C37A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_j3710_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B204A73-26AE-4EF3-8632-508803EBE5BE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C4EF86-84BF-48F4-88DE-8142A270D4A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_a1020_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54A49E8-E3B1-4F3C-B0C5-AE113B519F46\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_a1020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E22E23ED-8D32-4C9C-8043-3F0C16C1A477\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_d1517_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867C83D4-76B3-4219-86AD-EFEF52F495C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_d1517:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC02016-4DFD-4F7F-A0A7-1763C44EBA39\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_d1508_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53042A9-CF42-4D22-9DC8-E5E3D101F425\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_d1508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C59D361-E4EF-4349-BD22-8E53B38F0DB4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_d1509_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FFCB8F6-573A-4FAF-9266-DAB4FE2E7B0A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_d1509:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528737C-57B3-465E-910C-EA984A281F00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_d1507_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"433EC55E-6048-4C0D-923C-F6A448453D5B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_d1507:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A780AAA-8317-4F7B-BC0C-AD27323C45DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_g4400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432F9B99-C2AB-404D-830B-04C4CA2CFD10\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_g4400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A85AE2D5-1BA9-45F5-808A-166E27D7D6CE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_4405u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D3A3E4-8149-4450-86CC-C1451E465246\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_4405u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4156AF88-99DA-4331-93A9-07F2049D6B07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_4405y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C6EBCB9-F884-429E-AC6F-C403E2103FDD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_4405y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5F17DA0-EAF5-4BE0-B6CE-AE710C3F871E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_3825u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CE25013-BE5C-452D-9CED-E7D05E02DDED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_3825u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFB91D35-0E4F-478A-AE1E-7C8645DA51E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_3805u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9724D229-6E84-4978-AE1E-5E3E71D950FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_3805u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E24661E-9974-466F-AA8E-C57048DD0978\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_n3540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE0FF3E-B5B7-4272-8CB8-4F4215D3F9C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5DC1B8F-3F6C-49D8-BF5F-54146DE3E83C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_3560m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C97242A-940E-4525-A8E8-2CDB94A6E2D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_3560m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"489DA073-57C8-4904-90B7-F4E94CA34DDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_n3530_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4085C3-E941-4196-99B9-E7D396907C08\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB3841D-3872-42BD-B0FB-E3E61813CA63\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1ECBE6A-40DB-4842-978B-F3AB8AE91D75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"826BAF04-E174-483D-8700-7FA1EAC4D555\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E0B5FB2-188C-4B07-A529-D2649BF8434E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A588BEB3-90B5-482E-B6C4-DC6529B0B4C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBEF475-B1B9-4BF3-8CF0-6A864F66696D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"522A9A57-B8D8-4C61-92E3-BE894A765C12\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"357102D6-1E13-4FD9-856D-2D42453DCFF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"652EC574-B9B6-4747-AE72-39D1379A596B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BD8E2E-6328-4DEA-8A21-0738CC87C6A3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBF2D89D-AC2D-4EAB-ADF3-66C25FE54E19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j3355e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970FCDB0-2FC6-4AF7-B640-224893D19143\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85683891-11D4-47B1-834B-5E0380351E78\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BD8E2E-6328-4DEA-8A21-0738CC87C6A3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBF2D89D-AC2D-4EAB-ADF3-66C25FE54E19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E3D9F3C-4C12-4BA2-A03C-D01B6BBBF475\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7087FCA7-6D5C-45A5-B380-533915BC608A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08659BD6-1BF1-4D9D-8DB7-B480A0C4153B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"132E32FD-4A52-43AF-9C0A-75F299B4C93F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD35500F-CDA5-49AC-AC54-E2D5D335FD61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B949F28E-5C73-4222-973E-DC39325E9268\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j1900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C12EF12-2606-4769-8460-A5CD082CCB44\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"744EC990-7849-4BC1-BC75-1D64693645A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j1850_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAC0E07A-F8B3-44C6-8B30-5A603FA6FFA8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9A22-4893-4770-A501-31D492DC7EC3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j1800_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4BC5341-2826-4A95-93DD-05EC013E4769\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D52347-FA7F-4592-99E4-4C01D2833F35\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_j1750_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6075F975-9589-44FD-BF37-230B22FC1303\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F55513-48F4-44EC-9293-2CA744FCE07B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DACD411C-B72B-4B04-A496-75937031D5BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABB7C52-863F-4291-A05B-422EE9615FAE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1705760B-5F38-4C39-88FC-5526CBDF7974\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB5576F2-4914-427C-9518-ED7D16630CC5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"930BC589-7692-46A2-B872-C4697018F015\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7E822D-994F-410D-B13C-939449FFC293\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E1791C-8B39-4F04-B8C1-AABCF9D9696F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8771AB4-2F51-494D-8C86-3524BB4219C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3350e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE0223B4-4A5B-446A-AAA2-95896285658F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC2A2AC5-FA56-49F0-BA00-E96B10FEF889\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209244AF-F533-4550-BB5D-C326B28E0E16\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5884F21-BAB5-4A45-8C72-C90D07BAECA8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2629221-AED6-4C72-8E08-11F85912F198\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FF7ADD-9E27-4A23-9714-5B76132C20BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3160_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC156034-C02F-4334-A6CF-D16DDC1464AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5375A75A-85AA-4119-9F6C-1AD9D2550F6B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3150_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DE4E28B-EBB6-496D-B639-FA2941155BCB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"752081F5-AE8D-4004-B564-863840AC52E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3060_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC5969A-90D0-4A74-87A3-B1B9BABB6A9E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B17905A-95E2-4E60-8A0F-AA8ABAF9D523\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3050_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A6D739-A483-41C0-8D2D-0ECA2336B735\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27D79952-8946-488A-8BD8-6129D97A8E34\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3010_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E6B91F-D0CC-4358-B511-FD69F27E86D8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AA180B4-0EB8-4884-A600-BFAEB64A0A58\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5FF6565-D585-454F-BECA-D3B1D55DF1FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B57F4250-80C8-4612-97F6-2702D3F7DF25\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5501903-8981-48B6-9C6A-614C2351280C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5A64D0A-D1C2-41B3-B51B-563263438CA8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34BA0C9A-4288-407F-8ACC-C6F839E04741\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5600350-04CC-4481-AC47-9F98BEB9D258\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2920_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC6EC17-2A04-4BE5-BA94-1B02FD7B5845\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A77976A7-6C2D-4E0B-A28B-06A23EEA0D68\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2910_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDABB69-268D-498C-B11E-09EA06E4000C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4080CDEF-3938-44D5-9737-6A9D72DB54B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F8AE2B2-8768-4A11-AE8D-16568C3133E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3826FEBA-0B2E-403D-9A6A-0DA02FEF9A2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E88B57-83A1-47FE-9DC1-B3D0CB0A9264\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E735023-A75C-48E3-AD6B-BB29CF95B17F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2820_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70F7725D-3171-4DF8-BBF3-3DE2BC537420\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71C505E0-3548-49BD-9B53-2A588FF29144\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2815_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17787B53-A329-4089-8599-0CE6553D9F6C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D902C7F-DCE8-41ED-8E80-26DA251FBF36\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2810_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B21BB2-FB68-4B01-94C5-D5F0D193001A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F967E7C-E56D-46B2-AEB8-1931FA324029\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2808_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B6E50BA-30AB-4910-A908-BB977FCC0DBB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3BB7241-F796-44A7-8171-B555A45FF852\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2807_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3440A44-2149-4216-8675-E8D8D659ACA9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2935CEA-13CE-4F4C-84B1-0318FB6FE39A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2806_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E2CBF2E-DA42-403A-9DAE-CB66128F06E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FD0BD9D-F741-457D-9495-8BCC3707D098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_n2805_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"310FBAF2-A386-4C80-B238-8968D8C0BB41\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04CEC115-871B-4222-A3F8-6B1EE15E9A2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7512275F-3577-430B-9377-44EA37FBA308\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22828766-08EF-430F-A0F0-F59E772E38B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DF7727B-7F22-4B85-87A9-EBBBC783C140\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37662BCE-5344-4938-8AE7-2025D9F4D4AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2E14AD-3B48-40EF-B07C-675445A73AB0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B130F009-C77E-496D-9A6C-1140559A54FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D70B1E1B-B170-4C29-AC1D-7A51A0FBC33D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE7313A-56E8-4041-9CF9-9BBA430CD9A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8499B5-2CE1-4E17-AD0D-48EBCC464251\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA2A4A2A-CB99-4AEC-B0EB-11763E6C0E0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EB95463-05B4-4BCD-894E-3EFA944CB418\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E9CDAC-8C63-4F9A-B171-9E5E11E5313E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52ED8318-017D-4941-8D5C-B6CBB89B0B4B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2129E439-63C1-4CBF-B39D-2941621AB454\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B0288C6-F7DD-4D0F-9C3E-0C0835FD5ED3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B801EF4-980C-40EF-84A8-4AA2D29CFB06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5CFD725-7C31-4020-B5ED-C47C310717BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC3B9962-455F-4215-9E0D-4AE380C36DDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30C55884-A90F-4FE7-B4C9-772ECD1606F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9278297-5E4B-40D0-8782-E5AE87E43B7B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891BC1FA-F2D3-40DF-B9C2-760DBA21BFA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5EF6E96-034B-47B0-8B88-5D5EC9B995A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E197F6CD-BB7F-4053-A92C-63D1C0ECB55B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"226CBC16-EC2A-4498-ADB3-655A0E9CF396\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50F2F50E-8D52-41B2-A43A-369D213D826A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83A9423B-08A0-4721-8868-7E7E3E0ABA4B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3BBD0DF-DC34-40A9-B0B3-4A00847AFA2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77D7291F-752E-409F-82BE-6060BA5E2559\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C49ECFD-BEE9-4AA1-9341-B29CBB0CA5EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A64939-F09B-4FEC-8F1D-FAC34D8E14BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B99121-D844-44E0-99E7-9C4C5CACB138\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25BC4638-06F6-41C9-BF0F-74037F24CBEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F6DA909-971C-437D-BA18-46C2D8E37E99\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02B3D0E-93A7-4DCB-8CE5-7EEEA58FFEF6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F055D55-7881-4416-AB20-217490A3EB5E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5723C9D-E59D-4FA3-893F-D79E726025C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C609DC3B-BCC1-48D8-8BDA-5F2C441A96A0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25847980-2D7B-4D4B-B0F2-C2CAB648182C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54333EB-CA61-4F9B-805B-AE26F4254412\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9AC02B-D3AE-4FAF-836E-55515186A462\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBB0B2DF-4B96-42A4-8A71-548C28905BC7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2394E8C-58D9-480B-87A7-A41CD7697FC6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40155034-0A0D-4848-8DBF-BC46C2D42A38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454AC633-5F1C-47BB-8FA7-91A5C29A1DD5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"216DE05B-001E-47FE-B35A-55319B095853\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D86C0CFB-72A3-4446-9601-2C956C9A71F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E35FCE26-90AE-4D68-AEA3-8C0F0E9C6917\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C578D9-8973-4F36-8BA4-9F4F3A8E0AE6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1578l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A6C110-BE1A-4D3E-A048-D63F4F64B1E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ADED698-2702-479C-A24E-E9E6F35E9AFE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D19BB027-D927-4D06-A580-6C6E3E077B7F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F4426C-970C-49DB-950B-3F5ED17E682A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"666DC282-15F9-4FA1-AD5F-2C75D5C0EFF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC32129-C5DC-4D26-96D5-219F5291D6F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEA4F635-86BE-409A-A619-9EEA4C4B4FBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CC6592D-743B-4656-B1C0-247F36ABE5CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F981A8EE-13BB-42C2-91D0-631247A03CB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29CC9B92-CF59-4121-9638-F4D4521952D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A3CE35-5572-4355-B063-08DA49917126\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9490F926-AD57-40F3-A523-61D67486DCB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB8F7DCA-3FA7-4943-9458-13695F529BBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13B5BF22-5E95-46A4-AF05-450CFD1312C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ECFB4D6-CDF8-4FE7-9B9A-41935C0431AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A77114-92C8-48C4-9D12-3ACC3030D5A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4C619D6-6275-465E-9023-25EEFC298711\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"057E3667-7BA8-4142-8A1E-B957333D776A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5111864-B660-4603-BC03-94A719C8D2EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FA12E60-4B0A-4723-8A02-3115494CD1DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE48BFF-CCB4-423D-968C-013060E447E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"542BC61B-1EA3-4C42-BB99-C9C67EE82F7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505l_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C056C18D-457C-4216-8B91-84A4628DE44E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31BF874F-B640-4A18-AC92-F0E16AB7E1C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1501l_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1273C6-1F76-4366-88A2-A3955CB1CE3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37AF4F98-0672-4101-9825-57B0F64EDBEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1501m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9BABD0-E0D7-4D9D-B998-0FB23612E7BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2231374F-222A-4BA3-B14D-F69860668F7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3540784A-1B0B-41EE-AB66-A293AC400C39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA930BC-EF68-4AD5-AA1B-0659358028D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39616E34-9182-485B-B6AE-566DE2E77AA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"556637E1-9502-41E7-B91D-082C92F233A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C562AA0-3A76-4223-A5E4-13B2898FBC43\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"320597E9-6A2B-47E6-A33C-6B31A81902EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F68C14E0-5711-4D18-B529-AA0EE3BDC99C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B582A1-784C-4BE8-A0D5-706DE01D769E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFD79A0-2F24-484C-AD4A-D58B7414788E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00912C9C-D386-445E-B390-E96361ECDFA6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C02909B-E06F-4786-ABB9-ACF5D9C5E4D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63650DBF-4DBD-4655-AE93-5CBE53F8E0FB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2276ml_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE469B71-77FC-4940-AF10-631D73DEF18A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB86F018-1F56-4146-A78E-C7BF7B616023\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2276me_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA2E0EEF-1C40-4227-835D-A0DB28BDAF0E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2CA54AE-915F-45B9-B775-C04589E49802\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6609BC-7E90-41F9-91A3-4139100D7A85\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5AA7BB1-6131-4206-8F99-BA8DCE60BFC7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98D6031F-201E-4FF2-A233-BF4C96ECF4B3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"780AB9F4-0C87-4528-B53A-69FBC4D87ADB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF1AC701-DF74-457B-8CB6-FA35E0E78F29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD38AEA-979D-484B-82F0-0161BA39E9F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2254ml_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC07C3B-8ECF-4BF1-A08D-907319EFFC34\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0BAE174-A158-4807-9D67-36F795028D76\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2254me_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29EEEF17-0881-448C-A984-D5EFCB0F68EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F58AEEB9-919B-4C6C-83B6-080846786A56\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1A528C2-662C-40B1-8C71-A5A4134A6314\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB179A6F-FED8-45FB-89C7-3B17D6F5EB21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F222C991-CA9F-48FB-AC22-D8F6B837F8D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12F0C71-8F25-4C77-A3F3-1231AC53C0CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F40D7630-3069-4AF7-B2B9-9AFF96A43AC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7186EA5-448F-473A-8FC8-058FC823ACC5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56A0FA18-C2C0-4DA1-B7A4-6BA3B822DDE3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45689B37-5085-41B3-BA9D-F05FD07DF1FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2226ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B13FD46-A3EA-4DBE-8123-CF2DB203C6F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBBDAA3E-960B-4E84-AD3F-2F8B3A4FF903\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08DFA1D1-C133-4152-A66A-C70800905E17\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B278081F-F900-4581-9D10-B5A2ACD2E2C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9C4CE2-F65F-41FE-947C-16AD1558D03B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79214F8B-1090-4DCD-B1F4-0FF78FC29C4A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE808573-A9E6-4DFE-82E1-08546F5BF451\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD176FB0-7427-4F2E-A969-72062BB3EF98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9EB59BF-2708-4C3C-BA60-F621E067D824\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67B3834-E59E-47AF-A806-13A990E812B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F61A3B-2BBF-4CAB-A0EA-61AFF378FAA8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDA04EFF-A9A0-4900-A2F8-7C0D346ACF6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C478AE-F05C-42B4-BCB6-2F0A7FE4AC88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE638E59-DF75-43B1-A6DC-10A838B05B00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36FAB23F-A289-42E6-BA8E-C4A061A9604C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"109FA97C-10EE-41F9-B52B-B37E31642251\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA4ABBE1-EE80-4FED-BBA7-A552BE31A826\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"331B8F10-3A20-46A8-B960-3546271CF701\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B46B1D60-3FFC-4CE7-9AD0-F78B0D5D1DFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0866F1A3-8B9C-4B5A-B30D-71B3465EC80A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A73DA92B-919E-4F75-A4A7-54E7F892BB24\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CA77EB3-6F11-43BC-8B59-84217AA73205\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1490C2DA-4627-4BAC-A505-E434A81FBDC6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4797D2E-1270-447B-BFE4-CC96D9F10D5B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F005ED6-B7F6-45FE-8694-A09F0D1CB2E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CA9365-B1C4-4188-A9BF-19215AFF58A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B263A8AF-03E7-4B05-888B-3395A2B10BF4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4C40F91-138F-4396-9A6B-B969F6AC30B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA1C21E5-81FF-45EE-836B-E809C8F34440\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43126A13-5931-4989-BEFD-E1A096F98D94\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"342E0783-288A-4DB0-A657-29937903927C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7C6423-2E99-41D6-AD38-17658F1B1D21\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"15.45.5077\",\"matchCriteriaId\":\"61B6C0D6-7463-4E69-B24E-4C50987773E0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*\",\"versionEndExcluding\":\"4.4.201\",\"matchCriteriaId\":\"2E4973AC-8422-4F4C-8786-0A1AD018F6FC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*\",\"versionEndExcluding\":\"4.9.201\",\"matchCriteriaId\":\"FED1D8B8-CB66-4B84-83F2-C323FC9AA5AC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*\",\"versionEndExcluding\":\"4.14.154\",\"matchCriteriaId\":\"FADD0779-ED16-462C-A64B-14AFE89A1CDB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*\",\"versionEndExcluding\":\"4.19.84\",\"matchCriteriaId\":\"C4AFF9AF-E488-47E1-8BCF-80E9B25FC469\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*\",\"versionEndExcluding\":\"5.3.11\",\"matchCriteriaId\":\"9B0DD7E6-ADC4-4125-95B9-C572812A491D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3841\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3887\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3889\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3908\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Nov/26\",\"source\":\"secure@intel.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200320-0005/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp%3Butm_medium=RSS\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/4186-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2019_3908
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3908", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3908.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T03:18:04+00:00", "generator": { "date": "2024-11-15T03:18:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3908", "initial_release_date": "2019-11-19T09:44:13+00:00", "revision_history": [ { "date": "2019-11-19T09:44:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-19T09:44:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:18:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.60.3.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.60.3.rt56.655.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.60.3.rt56.655.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.60.3.rt56.655.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-19T09:44:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.3.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.3.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3873
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3873", "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3873.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:18:17+00:00", "generator": { "date": "2024-11-15T03:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3873", "initial_release_date": "2019-11-13T18:45:54+00:00", "revision_history": [ { "date": "2019-11-13T18:45:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-13T18:45:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.38.3.el7.x86_64", "product_id": "perf-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "perf-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64", "product_id": "perf-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.3.el7.src", "product": { "name": "kernel-0:3.10.0-957.38.3.el7.src", "product_id": "kernel-0:3.10.0-957.38.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.38.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.38.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "perf-0:3.10.0-957.38.3.el7.s390x", "product_id": "perf-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.38.3.el7.s390x", "product_id": "python-perf-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-13T18:45:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.3.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.3.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3871
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3871", "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3871.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:18:04+00:00", "generator": { "date": "2024-11-15T03:18:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3871", "initial_release_date": "2019-11-13T17:02:05+00:00", "revision_history": [ { "date": "2019-11-13T17:02:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-13T17:02:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:18:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "perf-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.3.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.3.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.3.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.3.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.3.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.0.3.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.0.3.el8_1.src", "product_id": "kernel-0:4.18.0-147.0.3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.3.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.0.3.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.0.3.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-13T17:02:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.3.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.3.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3877
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3877", "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3877.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:18:23+00:00", "generator": { "date": "2024-11-15T03:18:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3877", "initial_release_date": "2019-11-13T19:27:05+00:00", "revision_history": [ { "date": "2019-11-13T19:27:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-13T19:27:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:18:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64", "product_id": "perf-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.60.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.60.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.60.3.el7.src", "product": { "name": "kernel-0:3.10.0-693.60.3.el7.src", "product_id": "kernel-0:3.10.0-693.60.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.60.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.60.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "perf-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.60.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.60.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.60.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.60.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.60.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-13T19:27:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.3.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.3.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3887
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hardware: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3887", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3887.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T03:17:40+00:00", "generator": { "date": "2024-11-15T03:17:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3887", "initial_release_date": "2019-11-14T17:23:47+00:00", "revision_history": [ { "date": "2019-11-14T17:23:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-14T17:23:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:17:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.4.3.rt56.1029.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "product_id": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.3.rt56.1029.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.4.3.rt56.1029.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T17:23:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.3.rt56.1029.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.3.rt56.1029.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3878
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3878", "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3878.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:17:27+00:00", "generator": { "date": "2024-11-15T03:17:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3878", "initial_release_date": "2019-11-13T20:25:40+00:00", "revision_history": [ { "date": "2019-11-13T20:25:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-13T20:25:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:17:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.3.el6.i686", "product": { "name": "perf-0:2.6.32-754.24.3.el6.i686", "product_id": "perf-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.3.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.3.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686", "product_id": "python-perf-0:2.6.32-754.24.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.3.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64", "product_id": "perf-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.3.el6.src", "product": { "name": "kernel-0:2.6.32-754.24.3.el6.src", "product_id": "kernel-0:2.6.32-754.24.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.24.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.24.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.24.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "perf-0:2.6.32-754.24.3.el6.s390x", "product_id": "perf-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.3.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x", "product_id": "python-perf-0:2.6.32-754.24.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.3.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64", "product_id": "perf-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.3.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-13T20:25:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3883
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3883", "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3883.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:17:46+00:00", "generator": { "date": "2024-11-15T03:17:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3883", "initial_release_date": "2019-11-14T18:46:05+00:00", "revision_history": [ { "date": "2019-11-14T18:46:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-14T18:46:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:17:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64", "product_id": "perf-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.70.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.70.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.70.3.el7.src", "product": { "name": "kernel-0:3.10.0-514.70.3.el7.src", "product_id": "kernel-0:3.10.0-514.70.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.70.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.70.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "perf-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.70.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.70.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.70.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.70.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.70.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T18:46:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.3.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.3.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3872
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3872", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3872.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:17:56+00:00", "generator": { "date": "2024-11-15T03:17:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3872", "initial_release_date": "2019-11-13T19:17:32+00:00", "revision_history": [ { "date": "2019-11-13T19:17:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-13T19:17:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:17:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "perf-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.3.el7.src", "product": { "name": "kernel-0:3.10.0-1062.4.3.el7.src", "product_id": "kernel-0:3.10.0-1062.4.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.4.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.4.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x", "product_id": "perf-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "perf-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-13T19:17:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.3.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.3.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3889
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3889", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3889.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:17:34+00:00", "generator": { "date": "2024-11-15T03:17:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3889", "initial_release_date": "2019-11-14T17:49:43+00:00", "revision_history": [ { "date": "2019-11-14T17:49:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-14T17:49:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:17:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.43.3.el7.x86_64", "product_id": "perf-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.3.el7.src", "product": { "name": "kernel-0:3.10.0-862.43.3.el7.src", "product_id": "kernel-0:3.10.0-862.43.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.43.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.43.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "perf-0:3.10.0-862.43.3.el7.s390x", "product_id": "perf-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.43.3.el7.s390x", "product_id": "python-perf-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64", "product_id": "perf-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "perf-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.src", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-14T17:49:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.3.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.3.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2019_3870
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3870", "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3870.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-15T03:18:11+00:00", "generator": { "date": "2024-11-15T03:18:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3870", "initial_release_date": "2019-11-13T17:01:19+00:00", "revision_history": [ { "date": "2019-11-13T17:01:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-13T17:01:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:18:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-147.0.3.rt24.95.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "product": { "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "product_id": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.0.3.rt24.95.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src" }, "product_reference": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src" }, "product_reference": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-13T17:01:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.3.rt24.95.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" } ] }
rhsa-2020_0204
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers (BZ#1739184)\n\n* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)\n\n* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)\n\n* block: blk-mq improvement (BZ#1780567)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)\n\n* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0204", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0204.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T08:27:37+00:00", "generator": { "date": "2024-11-15T08:27:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:0204", "initial_release_date": "2020-01-22T21:26:18+00:00", "revision_history": [ { "date": "2020-01-22T21:26:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-22T21:26:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:27:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.15.1.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.15.1.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14816", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744149" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14816" }, { "category": "external", "summary": "RHBZ#1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "acknowledgments": [ { "names": [ "Huangwen and Wang Qize" ], "organization": "ADLab of VenusTech" } ], "cve": "CVE-2019-14901", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1773519" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in marvell/mwifiex/tdls.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14901" }, { "category": "external", "summary": "RHBZ#1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" } ], "release_date": "2019-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in marvell/mwifiex/tdls.c" } ] }
rhsa-2019_3841
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3841", "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3841.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-15T03:17:32+00:00", "generator": { "date": "2024-11-15T03:17:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:3841", "initial_release_date": "2019-11-12T21:02:11+00:00", "revision_history": [ { "date": "2019-11-12T21:02:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:02:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T03:17:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64", "product_id": "perf-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.82.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.2.el7.src", "product": { "name": "kernel-0:3.10.0-327.82.2.el7.src", "product_id": "kernel-0:3.10.0-327.82.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.82.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.82.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
var-201911-1627
Vulnerability from variot
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access. plural Intel The product contains a privilege management vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A security vulnerability exists in the Intel graphics hardware (GPU) due to the program's inadequate access controls. ========================================================================== Ubuntu Security Notice USN-4184-2 November 13, 2019
linux, linux-hwe, linux-oem-osp1 vulnerability and regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 19.04
- Ubuntu 18.04 LTS
Summary:
Several issues were fixed in the Linux kernel.
Software Description: - linux: Linux kernel - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oem-osp1: Linux kernel for OEM processors
Details:
USN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 (i915 missing Blitter Command Streamer check) was incomplete on 64-bit Intel x86 systems. Also, the update introduced a regression that broke KVM guests where extended page tables (EPT) are disabled or not supported. This update addresses both issues.
We apologize for the inconvenience.
Original advisory details:
Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)
It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. (CVE-2019-0155)
Deepak Gupta discovered that on certain Intel processors, the Linux kernel did not properly perform invalidation on page table updates by virtual guest operating systems. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)
It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154)
Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the Linux kernel did not properly validate endpoint descriptors returned by the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15098)
Jann Horn discovered a reference count underflow in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15791)
Jann Horn discovered a type confusion vulnerability in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15792)
Jann Horn discovered that the shiftfs implementation in the Linux kernel did not use the correct file system uid/gid when the user namespace of a lower file system is not in the init user namespace. A local attacker could use this to possibly bypass DAC permissions or have some other unspecified impact. (CVE-2019-15793)
Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052)
Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053)
Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054)
Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055)
Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056)
Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 19.04: linux-image-5.0.0-36-generic 5.0.0-36.39 linux-image-5.0.0-36-generic-lpae 5.0.0-36.39 linux-image-5.0.0-36-lowlatency 5.0.0-36.39 linux-image-generic 5.0.0.36.38 linux-image-generic-lpae 5.0.0.36.38 linux-image-lowlatency 5.0.0.36.38 linux-image-virtual 5.0.0.36.38
Ubuntu 18.04 LTS: linux-image-5.0.0-1028-oem-osp1 5.0.0-1028.32 linux-image-5.0.0-36-generic 5.0.0-36.39~18.04.1 linux-image-5.0.0-36-generic-lpae 5.0.0-36.39~18.04.1 linux-image-5.0.0-36-lowlatency 5.0.0-36.39~18.04.1 linux-image-generic-hwe-18.04 5.0.0.36.94 linux-image-generic-lpae-hwe-18.04 5.0.0.36.94 linux-image-lowlatency-hwe-18.04 5.0.0.36.94 linux-image-oem-osp1 5.0.0.1028.32 linux-image-virtual-hwe-18.04 5.0.0.36.94
Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively.
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://usn.ubuntu.com/4184-2 https://usn.ubuntu.com/4184-1 CVE-2019-0155, https://bugs.launchpad.net/bugs/1851709, https://bugs.launchpad.net/bugs/1852141
Package Information: https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39 https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1 https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4564-1 security@debian.org https://www.debian.org/security/ Ben Hutchings November 12, 2019 https://www.debian.org/security/faq
Package : linux CVE ID : CVE-2018-12207 CVE-2019-0154 CVE-2019-0155 CVE-2019-11135
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.
CVE-2018-12207
It was discovered that on Intel CPUs supporting hardware
virtualisation with Extended Page Tables (EPT), a guest VM may
manipulate the memory management hardware to cause a Machine Check
Error (MCE) and denial of service (hang or crash).
The guest triggers this error by changing page tables without a
TLB flush, so that both 4 KB and 2 MB entries for the same virtual
address are loaded into the instruction TLB (iTLB). This update
implements a mitigation in KVM that prevents guest VMs from
loading 2 MB entries into the iTLB. This will reduce performance
of guest VMs.
A qemu update adding support for the PSCHANGE_MC_NO feature, which
allows to disable iTLB Multihit mitigations in nested hypervisors
will be provided via DSA 4566-1.
Intel's explanation of the issue can be found at
<https://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0>.
CVE-2019-0154
Intel discovered that on their 8th and 9th generation GPUs,
reading certain registers while the GPU is in a low-power state
can cause a system hang.
The affected chips (gen8 and gen9) are listed at
<https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen8>.
This update mitigates the issue by adding the security check to
the i915 driver.
The affected chips (gen9 onward) are listed at
<https://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen9>.
CVE-2019-11135
It was discovered that on Intel CPUs supporting transactional
memory (TSX), a transaction that is going to be aborted may
continue to execute speculatively, reading sensitive data from
internal buffers and leaking it through dependent operations.
Intel calls this "TSX Asynchronous Abort" (TAA).
For CPUs affected by the previously published Microarchitectural
Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127,
CVE-2018-12130, CVE-2019-11091), the existing mitigation also
mitigates this issue.
For processors that are vulnerable to TAA but not MDS, this update
disables TSX by default. This mitigation requires updated CPU
microcode. An updated intel-microcode package (only available in
Debian non-free) will be provided via DSA 4565-1. The updated CPU
microcode may also be available as part of a system firmware
("BIOS") update.
Intel's explanation of the issue can be found at
<https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort>.
For the oldstable distribution (stretch), these problems have been fixed in version 4.9.189-3+deb9u2.
For the stable distribution (buster), these problems have been fixed in version 4.19.67-2+deb10u2.
We recommend that you upgrade your linux packages.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl3LBMVfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0RtSg//aBsENrrs5mbCKYxt6Lm1hVdxdmz+9TbgZkxU+lQ0XEfge4wQUCa8KhJh os4qGuDXh5q/2VkNMa+cUCyHCyxxl3qv4rCsm+MxG1Rd4Hy4JoKt4heJgi5hXW9A qhOQ5+rHb0OeoPM9BCduTi37h+mLS4ItRz30n3+3B2+VC0tj+iV2nOZJmC0WMEiq LrqeDm39pa6DqKBAExdYT/TCyKLsngMHoIGorWVPXdJP1/xmrH2gU0W3L7k5KJPz apeCi4E3H9bjRh8Be5SeT3zDoEaiiNn/sHHkLDeAryFMuwilekxFaYocbW/0CEIH kWRMkC+uq1KfQfBDSxIOsH8yq8n+zQ12XJ0YiiqEKg6ErabWz5rCaVHyPWvdh0Ny mezs99PkQ7mUkjAUVzIfz2Rq6VByOCdfuT/GvPL7rUtIJYRdqYkWBI8t/hVlrnDq yR+X7vQZWm5wb3+Jiz/sA6TqgDvKSgk1+tUfBmqI9sh1wWNKSSYee0b81BLLubs3 IInPlgW2Lp+IsA3CVKKQNTNMWZkuNyPZH2UGpZV45otazcLPrrdNtt52x4gvIJ/W lizVpb2BOpTpoeEXNYlEDCjwcrW9f1FkVztwMgz3J6eb9pHjieFuGO9vOxcP7li3 FNJbGhaUUZa8BfjsQgBwFSwVXRr212zK9yv0UHnLRJo4l0I3xC0=YZWL -----END PGP SIGNATURE----- . Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64
Security Fix(es):
- hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
-
Bugs fixed (https://bugzilla.redhat.com/):
1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
- Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: kernel-3.10.0-957.38.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm kernel-doc-3.10.0-957.38.3.el7.noarch.rpm
x86_64: bpftool-3.10.0-957.38.3.el7.x86_64.rpm kernel-3.10.0-957.38.3.el7.x86_64.rpm kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm perf-3.10.0-957.38.3.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm python-perf-3.10.0-957.38.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):
x86_64: kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: kernel-3.10.0-957.38.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm kernel-doc-3.10.0-957.38.3.el7.noarch.rpm
ppc64: kernel-3.10.0-957.38.3.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64.rpm kernel-debug-3.10.0-957.38.3.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.38.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm kernel-devel-3.10.0-957.38.3.el7.ppc64.rpm kernel-headers-3.10.0-957.38.3.el7.ppc64.rpm kernel-tools-3.10.0-957.38.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.38.3.el7.ppc64.rpm perf-3.10.0-957.38.3.el7.ppc64.rpm perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm python-perf-3.10.0-957.38.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
ppc64le: kernel-3.10.0-957.38.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debug-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm kernel-devel-3.10.0-957.38.3.el7.ppc64le.rpm kernel-headers-3.10.0-957.38.3.el7.ppc64le.rpm kernel-tools-3.10.0-957.38.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.38.3.el7.ppc64le.rpm perf-3.10.0-957.38.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm python-perf-3.10.0-957.38.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
s390x: kernel-3.10.0-957.38.3.el7.s390x.rpm kernel-debug-3.10.0-957.38.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.38.3.el7.s390x.rpm kernel-debug-devel-3.10.0-957.38.3.el7.s390x.rpm kernel-debuginfo-3.10.0-957.38.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.38.3.el7.s390x.rpm kernel-devel-3.10.0-957.38.3.el7.s390x.rpm kernel-headers-3.10.0-957.38.3.el7.s390x.rpm kernel-kdump-3.10.0-957.38.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.38.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.38.3.el7.s390x.rpm perf-3.10.0-957.38.3.el7.s390x.rpm perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm python-perf-3.10.0-957.38.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm
x86_64: bpftool-3.10.0-957.38.3.el7.x86_64.rpm kernel-3.10.0-957.38.3.el7.x86_64.rpm kernel-debug-3.10.0-957.38.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm kernel-devel-3.10.0-957.38.3.el7.x86_64.rpm kernel-headers-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm perf-3.10.0-957.38.3.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm python-perf-3.10.0-957.38.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.6):
ppc64: kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64.rpm perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXcxNV9zjgjWX9erEAQjtHg//VwDY/YkBzDZbTl5Nzw3sHIM/ZP6hA9Xi A9LG4Xq5radV8/IPvJEHkARPtMKuGZ5iLWG/XlWwLUBFUA7mkBp8Mg7iKXkDJ+z1 ffkCcOmvQ+R9Y0iAvyzqSir1o81SLd68SNZKF5haG4vwJMVptuOCDWHiortzWnep AKX60BWwjX3h/8wpD5ssdEA+xV6M1f4DvrfSq3PIMYiSW2/bgU9OPRpy9p6bUdFn q18VST9exK670VtGAdWSg6NRazz6naWjzyl2XJDojWfKPYVCpVv5qdiinh4HTIPh shU36htD9XW7zyWgs95MES+saGsi9ZEDn7sQTgu1vUYdIt39EsiZ/j5LA+lJP5OH dHOHUvZ09J+xJtDaw9eas5WPvTm8HKBK5ay113sCJrVZxnGgfDoBu33N1S4V3TBF ncJKz0aY1ixJweCA866mRpjCxK6ZTKiPCnFrU6/0yC+4+u5ZAEKCMzlNCGS86ImB KMktYdyR/jYg/YUgK27WnwdE4UqBy0WExcEO8wTXjYvGnNTf6fQoM3UNl9UeFeOj xgAbSZifJosR+40oFxYXaLAoUzte6uoT9CKFxe9C7/cma4WHYtjNM1TSNe+edstO 0UIJgr8bVwB0qcAvj9SonXntQoSMmWr4J3jZfTty0RdDt1N4ihcNDF06TQlxfNu0 ypkR5/1j5WE= =n84T -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, noarch, ppc64le, s390x, x86_64
-
8) - x86_64
-
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1627", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "celeron j1750", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium 3560m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7y75", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8365u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "core i7-8650u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4025", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8565u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "26.20.100.6813" }, { "model": "pentium 4405u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10980xe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium g4600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7300", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g4560", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1501l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9750h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j1800", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2236", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8500y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9700t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6700hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6267u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7y57", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2810", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9300", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1505l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9900x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3-6y30", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1565l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1585l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7980xe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5550u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium g4400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7820hk", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2134", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m5-6y57", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "xeon e3-1575m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8700t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-e3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7200u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1505l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2224", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6920hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2278gel", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4900t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2805", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9900ks", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6300u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8300h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8550u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9900", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-8950hk", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6350hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6560u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2807", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9900t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7440hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2274g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8250u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3-8100y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m7-6y75", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7560u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-1035g7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-1035g1", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y31", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6700t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y51", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2920", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2276ml", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7660u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8709g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2815", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "4.9.201" }, { "model": "core i9-10920x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver j5040", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8109u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-10210y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10900x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8700b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7300hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5300u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m5-6y54", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9300h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2186g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium d1519", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4120", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2126g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8750h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "celeron n3010", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4005", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2276m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3050", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8200y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3902e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7300t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2910", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7960x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium d1507", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-10110y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "15.45.5077" }, { "model": "core i5-7260u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6167u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5015u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2226ge", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9100t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium 3825u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver n5000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8500b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium d1508", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-10510y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6770hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4415u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8086k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7820hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium d1517", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7600k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5600u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6360u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-e3940", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2254ml", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-1005g1", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7567u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y10c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "core i7-6820hk", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2840", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8269u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5350u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium n3530", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7900x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3060", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5557u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3350e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2246g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4920", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6650u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver j5005", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j1900", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6287u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5250u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium j4205", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2176g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5287u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8259u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2224g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2276g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y10", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5950hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5200u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8850h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7940x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3150", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5650u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9880h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2254me", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium j3710", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6100u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6100h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5\\+8400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930te", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2186m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9940x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6300hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900te", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1585 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6820hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4410y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-10110u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6970hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8145u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1501m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3455", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1535m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4932e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4930e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2136", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9350k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9400h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8305g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2226g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8350k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3160", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5500u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2176m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9850h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6870hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8559u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7920x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2278ge", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7267u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1505m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9700k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6200u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver n5030", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-1065g7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-10310y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9300t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x7-e3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8706g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium 3805u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5010u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium g4560t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4020", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8705g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9130u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4930t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6700te", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "5.3.11" }, { "model": "core i7-8809g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1515m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1558l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3060", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2288g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7167u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7\\+8700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2286g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2940", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7y54", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8700k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5420t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g4620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium 4405y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "4.19.84" }, { "model": "celeron n2830", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2234", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5157u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1545m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6600u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2174g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3-7y30", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5850hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7287u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium a1020", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5700hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5020u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium n3540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8665u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7360u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6440hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4900", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "4.4.201" }, { "model": "celeron g3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3160", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "4.14.154" }, { "model": "core i7-5750hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y71", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5\\+8500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7820x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8600k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9600k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1535m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4125", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9960x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9920x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2808", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-10510u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3350", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2146g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8100t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5775c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7600u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2144g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-10710u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3355", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8300", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2124g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7800x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9980xe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5005u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4415y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4105", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2124", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y70", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1578l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-10210u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6260u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6660u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-1035g4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5350h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y10a", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2820", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7920hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8300t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g4600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8265u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium d1509", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3355e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8350u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7500u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3920", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2276me", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j1850", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6567u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9900k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6500u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5257u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9980hk", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7350k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2286m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n2806", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2244g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7300u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2278g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10900x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-10920x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-10980xe", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-7960x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-9900x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-9920x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-9940x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-9960x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i9-9980x", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "graphics driver", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "aus" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "eus" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "tus" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "NVD", "id": "CVE-2019-0155" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.6813", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9960x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9940x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9130u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9130u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m7-6y75_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m5-6y57_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5300u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5600u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m5-6y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_g4560t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_g4560t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g4560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g4560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g4600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g4600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g4620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g4620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_g4600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_g4600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_j4205_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1519_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1519:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_j3710_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_a1020_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_a1020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1517_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1517:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1508_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1509_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1509:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1507_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1507:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_g4400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_4405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_4405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_4405y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_4405y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_3825u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_3825u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_3805u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_3805u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_n3540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_3560m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_3560m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_n3530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3355e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1850_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1750_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3350e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3160_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3150_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3050_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3010_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2910_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2820_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2815_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2810_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2808_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2807_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2806_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2805_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1578l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505l_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1501l_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1501m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276ml_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276me_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2254ml_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2254me_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2226ge_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "15.45.5077", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.4.201", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.9.201", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.14.154", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.19.84", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "5.3.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-0155" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155305" }, { "db": "PACKETSTORM", "id": "155309" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155303" }, { "db": "PACKETSTORM", "id": "155333" } ], "trust": 0.6 }, "cve": "CVE-2019-0155", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2019-0155", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-140186", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-0155", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-0155", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201911-604", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-140186", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-140186" }, { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "CNNVD", "id": "CNNVD-201911-604" }, { "db": "NVD", "id": "CVE-2019-0155" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access. plural Intel The product contains a privilege management vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A security vulnerability exists in the Intel graphics hardware (GPU) due to the program\u0027s inadequate access controls. ==========================================================================\nUbuntu Security Notice USN-4184-2\nNovember 13, 2019\n\nlinux, linux-hwe, linux-oem-osp1 vulnerability and regression\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-hwe: Linux hardware enablement (HWE) kernel\n- linux-oem-osp1: Linux kernel for OEM processors\n\nDetails:\n\nUSN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered\nthat the kernel fix for CVE-2019-0155 (i915 missing Blitter Command\nStreamer check) was incomplete on 64-bit Intel x86 systems. Also, the\nupdate introduced a regression that broke KVM guests where extended\npage tables (EPT) are disabled or not supported. This update addresses\nboth issues. \n\nWe apologize for the inconvenience. \n\nOriginal advisory details:\n\n Stephan van Schaik, Alyssa Milburn, Sebastian \\xd6sterlund, Pietro Frigo,\n Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz\n Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel\n processors using Transactional Synchronization Extensions (TSX) could\n expose memory contents previously stored in microarchitectural buffers to a\n malicious process that is executing on the same CPU core. A local attacker\n could use this to expose sensitive information. (CVE-2019-11135)\n\n It was discovered that the Intel i915 graphics chipsets allowed userspace\n to modify page table entries via writes to MMIO from the Blitter Command\n Streamer and expose kernel memory information. A local attacker could use\n this to expose sensitive information or possibly elevate privileges. \n (CVE-2019-0155)\n\n Deepak Gupta discovered that on certain Intel processors, the Linux kernel\n did not properly perform invalidation on page table updates by virtual\n guest operating systems. A local attacker in a guest VM could use this to\n cause a denial of service (host system crash). (CVE-2018-12207)\n\n It was discovered that the Intel i915 graphics chipsets could cause a\n system hang when userspace performed a read from GT memory mapped input\n output (MMIO) when the product is in certain low power states. A local\n attacker could use this to cause a denial of service. (CVE-2019-0154)\n\n Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the\n Linux kernel did not properly validate endpoint descriptors returned by the\n device. A physically proximate attacker could use this to cause a denial of\n service (system crash). (CVE-2019-15098)\n\n Jann Horn discovered a reference count underflow in the shiftfs\n implementation in the Linux kernel. A local attacker could use this to\n cause a denial of service (system crash) or possibly execute arbitrary\n code. (CVE-2019-15791)\n\n Jann Horn discovered a type confusion vulnerability in the shiftfs\n implementation in the Linux kernel. A local attacker could use this to\n cause a denial of service (system crash) or possibly execute arbitrary\n code. (CVE-2019-15792)\n\n Jann Horn discovered that the shiftfs implementation in the Linux kernel\n did not use the correct file system uid/gid when the user namespace of a\n lower file system is not in the init user namespace. A local attacker could\n use this to possibly bypass DAC permissions or have some other unspecified\n impact. (CVE-2019-15793)\n\n Ori Nimron discovered that the AX25 network protocol implementation in the\n Linux kernel did not properly perform permissions checks. A local attacker\n could use this to create a raw socket. (CVE-2019-17052)\n\n Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network\n protocol implementation in the Linux kernel did not properly perform\n permissions checks. A local attacker could use this to create a raw socket. \n (CVE-2019-17053)\n\n Ori Nimron discovered that the Appletalk network protocol implementation in\n the Linux kernel did not properly perform permissions checks. A local\n attacker could use this to create a raw socket. (CVE-2019-17054)\n\n Ori Nimron discovered that the modular ISDN network protocol implementation\n in the Linux kernel did not properly perform permissions checks. A local\n attacker could use this to create a raw socket. (CVE-2019-17055)\n\n Ori Nimron discovered that the Near field Communication (NFC) network\n protocol implementation in the Linux kernel did not properly perform\n permissions checks. A local attacker could use this to create a raw socket. \n (CVE-2019-17056)\n\n Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi\n driver for the Linux kernel when handling Notice of Absence frames. A\n physically proximate attacker could use this to cause a denial of service\n (system crash) or possibly execute arbitrary code. (CVE-2019-17666)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n linux-image-5.0.0-36-generic 5.0.0-36.39\n linux-image-5.0.0-36-generic-lpae 5.0.0-36.39\n linux-image-5.0.0-36-lowlatency 5.0.0-36.39\n linux-image-generic 5.0.0.36.38\n linux-image-generic-lpae 5.0.0.36.38\n linux-image-lowlatency 5.0.0.36.38\n linux-image-virtual 5.0.0.36.38\n\nUbuntu 18.04 LTS:\n linux-image-5.0.0-1028-oem-osp1 5.0.0-1028.32\n linux-image-5.0.0-36-generic 5.0.0-36.39~18.04.1\n linux-image-5.0.0-36-generic-lpae 5.0.0-36.39~18.04.1\n linux-image-5.0.0-36-lowlatency 5.0.0-36.39~18.04.1\n linux-image-generic-hwe-18.04 5.0.0.36.94\n linux-image-generic-lpae-hwe-18.04 5.0.0.36.94\n linux-image-lowlatency-hwe-18.04 5.0.0.36.94\n linux-image-oem-osp1 5.0.0.1028.32\n linux-image-virtual-hwe-18.04 5.0.0.36.94\n\nPlease note that mitigating the TSX (CVE-2019-11135) and i915\n(CVE-2019-0154) issues requires corresponding microcode and graphics\nfirmware updates respectively. \n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n https://usn.ubuntu.com/4184-2\n https://usn.ubuntu.com/4184-1\n CVE-2019-0155,\n https://bugs.launchpad.net/bugs/1851709,\n https://bugs.launchpad.net/bugs/1852141\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39\n https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1\n https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4564-1 security@debian.org\nhttps://www.debian.org/security/ Ben Hutchings\nNovember 12, 2019 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : linux\nCVE ID : CVE-2018-12207 CVE-2019-0154 CVE-2019-0155 CVE-2019-11135\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service, or information\nleak. \n\nCVE-2018-12207\n\n It was discovered that on Intel CPUs supporting hardware\n virtualisation with Extended Page Tables (EPT), a guest VM may\n manipulate the memory management hardware to cause a Machine Check\n Error (MCE) and denial of service (hang or crash). \n\n The guest triggers this error by changing page tables without a\n TLB flush, so that both 4 KB and 2 MB entries for the same virtual\n address are loaded into the instruction TLB (iTLB). This update\n implements a mitigation in KVM that prevents guest VMs from\n loading 2 MB entries into the iTLB. This will reduce performance\n of guest VMs. \n\n A qemu update adding support for the PSCHANGE_MC_NO feature, which\n allows to disable iTLB Multihit mitigations in nested hypervisors\n will be provided via DSA 4566-1. \n\n Intel\u0027s explanation of the issue can be found at\n \u003chttps://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0\u003e. \n\nCVE-2019-0154\n\n Intel discovered that on their 8th and 9th generation GPUs,\n reading certain registers while the GPU is in a low-power state\n can cause a system hang. \n\n The affected chips (gen8 and gen9) are listed at\n \u003chttps://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen8\u003e. \n\n This update mitigates the issue by adding the security check to\n the i915 driver. \n\n The affected chips (gen9 onward) are listed at\n \u003chttps://en.wikipedia.org/wiki/List_of_Intel_graphics_processing_units#Gen9\u003e. \n\nCVE-2019-11135\n\n It was discovered that on Intel CPUs supporting transactional\n memory (TSX), a transaction that is going to be aborted may\n continue to execute speculatively, reading sensitive data from\n internal buffers and leaking it through dependent operations. \n Intel calls this \"TSX Asynchronous Abort\" (TAA). \n\n For CPUs affected by the previously published Microarchitectural\n Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127,\n CVE-2018-12130, CVE-2019-11091), the existing mitigation also\n mitigates this issue. \n\n For processors that are vulnerable to TAA but not MDS, this update\n disables TSX by default. This mitigation requires updated CPU\n microcode. An updated intel-microcode package (only available in\n Debian non-free) will be provided via DSA 4565-1. The updated CPU\n microcode may also be available as part of a system firmware\n (\"BIOS\") update. \n\n Intel\u0027s explanation of the issue can be found at\n \u003chttps://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort\u003e. \n\nFor the oldstable distribution (stretch), these problems have been fixed\nin version 4.9.189-3+deb9u2. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.19.67-2+deb10u2. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl3LBMVfFIAAAAAALgAo\naXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2\nNDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND\nz0RtSg//aBsENrrs5mbCKYxt6Lm1hVdxdmz+9TbgZkxU+lQ0XEfge4wQUCa8KhJh\nos4qGuDXh5q/2VkNMa+cUCyHCyxxl3qv4rCsm+MxG1Rd4Hy4JoKt4heJgi5hXW9A\nqhOQ5+rHb0OeoPM9BCduTi37h+mLS4ItRz30n3+3B2+VC0tj+iV2nOZJmC0WMEiq\nLrqeDm39pa6DqKBAExdYT/TCyKLsngMHoIGorWVPXdJP1/xmrH2gU0W3L7k5KJPz\napeCi4E3H9bjRh8Be5SeT3zDoEaiiNn/sHHkLDeAryFMuwilekxFaYocbW/0CEIH\nkWRMkC+uq1KfQfBDSxIOsH8yq8n+zQ12XJ0YiiqEKg6ErabWz5rCaVHyPWvdh0Ny\nmezs99PkQ7mUkjAUVzIfz2Rq6VByOCdfuT/GvPL7rUtIJYRdqYkWBI8t/hVlrnDq\nyR+X7vQZWm5wb3+Jiz/sA6TqgDvKSgk1+tUfBmqI9sh1wWNKSSYee0b81BLLubs3\nIInPlgW2Lp+IsA3CVKKQNTNMWZkuNyPZH2UGpZV45otazcLPrrdNtt52x4gvIJ/W\nlizVpb2BOpTpoeEXNYlEDCjwcrW9f1FkVztwMgz3J6eb9pHjieFuGO9vOxcP7li3\nFNJbGhaUUZa8BfjsQgBwFSwVXRr212zK9yv0UHnLRJo4l0I3xC0=YZWL\n-----END PGP SIGNATURE-----\n. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.6\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory\nwrite (CVE-2019-0155)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.6):\n\nSource:\nkernel-3.10.0-957.38.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm\nkernel-doc-3.10.0-957.38.3.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debug-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-devel-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-headers-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm\nperf-3.10.0-957.38.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\npython-perf-3.10.0-957.38.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.6):\n\nSource:\nkernel-3.10.0-957.38.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.38.3.el7.noarch.rpm\nkernel-doc-3.10.0-957.38.3.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debug-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-devel-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-headers-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-tools-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-957.38.3.el7.ppc64.rpm\nperf-3.10.0-957.38.3.el7.ppc64.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\npython-perf-3.10.0-957.38.3.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debug-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-devel-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-headers-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-tools-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-957.38.3.el7.ppc64le.rpm\nperf-3.10.0-957.38.3.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\npython-perf-3.10.0-957.38.3.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-957.38.3.el7.s390x.rpm\nkernel-debug-3.10.0-957.38.3.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.s390x.rpm\nkernel-debug-devel-3.10.0-957.38.3.el7.s390x.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-957.38.3.el7.s390x.rpm\nkernel-devel-3.10.0-957.38.3.el7.s390x.rpm\nkernel-headers-3.10.0-957.38.3.el7.s390x.rpm\nkernel-kdump-3.10.0-957.38.3.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-957.38.3.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-957.38.3.el7.s390x.rpm\nperf-3.10.0-957.38.3.el7.s390x.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm\npython-perf-3.10.0-957.38.3.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debug-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-devel-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-headers-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.38.3.el7.x86_64.rpm\nperf-3.10.0-957.38.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\npython-perf-3.10.0-957.38.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.6):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-957.38.3.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.38.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.38.3.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nypkR5/1j5WE=\n=n84T\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements", "sources": [ { "db": "NVD", "id": "CVE-2019-0155" }, { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "VULHUB", "id": "VHN-140186" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155402" }, { "db": "PACKETSTORM", "id": "155305" }, { "db": "PACKETSTORM", "id": "155309" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155303" }, { "db": "PACKETSTORM", "id": "155280" }, { "db": "PACKETSTORM", "id": "155333" }, { "db": "PACKETSTORM", "id": "155326" }, { "db": "PACKETSTORM", "id": "155317" }, { "db": "PACKETSTORM", "id": "155316" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-0155", "trust": 3.6 }, { "db": "PACKETSTORM", "id": "155375", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "155402", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU90354904", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-012191", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "155347", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201911-604", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155280", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155318", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155338", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "156058", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4385", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4333", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4676", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4346.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4286", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0141", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4346", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4584", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4252", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3064", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0262", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-28235", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155316", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155326", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155317", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155329", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155334", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155330", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-140186", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155331", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155305", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155309", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155314", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155303", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155333", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140186" }, { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155402" }, { "db": "PACKETSTORM", "id": "155305" }, { "db": "PACKETSTORM", "id": "155309" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155303" }, { "db": "PACKETSTORM", "id": "155280" }, { "db": "PACKETSTORM", "id": "155333" }, { "db": "PACKETSTORM", "id": "155326" }, { "db": "PACKETSTORM", "id": "155317" }, { "db": "PACKETSTORM", "id": "155316" }, { "db": "CNNVD", "id": "CNNVD-201911-604" }, { "db": "NVD", "id": "CVE-2019-0155" } ] }, "id": "VAR-201911-1627", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-140186" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:31:48.093000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "INTEL-SA-00242", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "title": "RHSA-2019:3841", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:3841" }, { "title": "RHSA-2019:3887", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:3887" }, { "title": "RHSA-2019:3908", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:3908" }, { "title": "RHSA-2019:3889", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:3889" }, { "title": "Multiple Intel Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102909" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "CNNVD", "id": "CNNVD-201911-604" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-269", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-140186" }, { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "NVD", "id": "CVE-2019-0155" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0155" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:3908" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/155375/slackware-security-advisory-slackware-14.2-kernel-updates.html" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2020:0204" }, { "trust": 1.7, "url": "https://seclists.org/bugtraq/2019/nov/26" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" }, { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2019:3841" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2019:3887" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2019:3889" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/4186-2/" }, { "trust": 1.0, "url": "https://access.redhat.com/security/cve/cve-2019-0155" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k73659122?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0155" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu90354904/" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0154" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12207" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11135" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k73659122?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "trust": 0.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html" }, { "trust": 0.6, "url": "https://www.debian.org/security/2019/dsa-4564" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155338/red-hat-security-advisory-2019-3883-01.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-graphic-driver-denial-of-service-via-userspace-write-on-blitter-command-streamer-30845" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4676/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4333/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155280/debian-security-advisory-4564-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4584/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4286/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155347/red-hat-security-advisory-2019-3889-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155402/red-hat-security-advisory-2019-3908-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4385/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155318/kernel-live-patch-security-notice-lsn-0059-1.html" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-28235" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0141/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0262/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156058/red-hat-security-advisory-2020-0204-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3064/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17054" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17056" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15098" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17052" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/solutions/i915-graphics" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/taa_mcepsc_i915" }, { "trust": 0.2, "url": "https://bugs.launchpad.net/bugs/1852141" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15792" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15791" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15793" }, { "trust": 0.2, "url": "https://bugs.launchpad.net/bugs/1851709," }, { "trust": 0.2, "url": "https://usn.ubuntu.com/4185-1" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/4186-1" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k73659122?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4184-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4184-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1054.56" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1054.56~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1029.32" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-69.78" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1048.51" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-69.78~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1049.52" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1063.72" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1029.32~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1050.50" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1063.68" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1062.69" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-168.197" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2215" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1098.109" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4186-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4183-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1007.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1008.9" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1006.7" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1007.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1007.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-22.24" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1012.14" }, { "trust": 0.1, "url": "https://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0\u003e." }, { "trust": 0.1, "url": "https://en.wikipedia.org/wiki/list_of_intel_graphics_processing_units#gen8\u003e." }, { "trust": 0.1, "url": "https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html\u003e" }, { "trust": 0.1, "url": "https://en.wikipedia.org/wiki/list_of_intel_graphics_processing_units#gen9\u003e." }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/multihit.html\u003e" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/linux" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort\u003e." }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1064.73" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-70.79" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-70.79~16.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4185-3" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:3873" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:3871" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:3870" } ], "sources": [ { "db": "VULHUB", "id": "VHN-140186" }, { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155402" }, { "db": "PACKETSTORM", "id": "155305" }, { "db": "PACKETSTORM", "id": "155309" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155303" }, { "db": "PACKETSTORM", "id": "155280" }, { "db": "PACKETSTORM", "id": "155333" }, { "db": "PACKETSTORM", "id": "155326" }, { "db": "PACKETSTORM", "id": "155317" }, { "db": "PACKETSTORM", "id": "155316" }, { "db": "CNNVD", "id": "CNNVD-201911-604" }, { "db": "NVD", "id": "CVE-2019-0155" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-140186" }, { "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155402" }, { "db": "PACKETSTORM", "id": "155305" }, { "db": "PACKETSTORM", "id": "155309" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155303" }, { "db": "PACKETSTORM", "id": "155280" }, { "db": "PACKETSTORM", "id": "155333" }, { "db": "PACKETSTORM", "id": "155326" }, { "db": "PACKETSTORM", "id": "155317" }, { "db": "PACKETSTORM", "id": "155316" }, { "db": "CNNVD", "id": "CNNVD-201911-604" }, { "db": "NVD", "id": "CVE-2019-0155" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-14T00:00:00", "db": "VULHUB", "id": "VHN-140186" }, { "date": "2019-11-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "date": "2019-11-14T15:55:13", "db": "PACKETSTORM", "id": "155331" }, { "date": "2019-11-19T15:24:53", "db": "PACKETSTORM", "id": "155402" }, { "date": "2019-11-13T17:15:43", "db": "PACKETSTORM", "id": "155305" }, { "date": "2019-11-13T17:16:22", "db": "PACKETSTORM", "id": "155309" }, { "date": "2019-11-13T17:17:28", "db": "PACKETSTORM", "id": "155314" }, { "date": "2019-11-13T17:15:23", "db": "PACKETSTORM", "id": "155303" }, { "date": "2019-11-12T21:45:25", "db": "PACKETSTORM", "id": "155280" }, { "date": "2019-11-14T15:55:24", "db": "PACKETSTORM", "id": "155333" }, { "date": "2019-11-14T15:51:46", "db": "PACKETSTORM", "id": "155326" }, { "date": "2019-11-13T17:18:58", "db": "PACKETSTORM", "id": "155317" }, { "date": "2019-11-13T17:18:00", "db": "PACKETSTORM", "id": "155316" }, { "date": "2019-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-604" }, { "date": "2019-11-14T19:15:12.877000", "db": "NVD", "id": "CVE-2019-0155" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-30T00:00:00", "db": "VULHUB", "id": "VHN-140186" }, { "date": "2019-11-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-012191" }, { "date": "2022-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-604" }, { "date": "2023-11-07T03:01:44.813000", "db": "NVD", "id": "CVE-2019-0155" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "155305" }, { "db": "PACKETSTORM", "id": "155309" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155303" }, { "db": "CNNVD", "id": "CNNVD-201911-604" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Intel Vulnerability related to privilege management in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-012191" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-604" } ], "trust": 0.6 } }
wid-sec-w-2023-1689
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Angriff durchzuf\u00fchren oder vertrauliche Daten einzusehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1689 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-1689.json" }, { "category": "self", "summary": "WID-SEC-2023-1689 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1689" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3822 vom 2023-07-08", "url": "https://linux.oracle.com/errata/ELSA-2023-3822.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0026 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0028 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "NetApp Security Advisory", "url": "https://security.netapp.com/advisory/ntap-20191213-0001/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0334-1 vom 2020-02-06", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200334-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0204 vom 2020-01-22", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0328 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0366 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0339 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0093-1 vom 2020-01-14", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0279 vom 2020-01-29", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00164 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00164.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00210 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00219 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00219.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00220 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00240 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00241 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00242 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00254 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00254.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00260 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00270 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00271 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00280 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00280.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4565-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00219.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4564-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00215.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-305 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-305.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-304 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-304.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3832 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3833 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3834 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3835 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3837 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3838 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3839 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3840 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3842 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3844 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3860 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2019-0052 vom 2019-11-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000966.html" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:25.mcepsc vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:25.mcepsc.asc" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:26.mcu vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:26.mcu.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4187-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4187-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4188-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4188-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4186-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4185-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4184-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4183-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4182-2/" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-147 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319429/dsa-2019-147-dell-client-platform-security-update-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-166 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319434/dsa-2019-166-dell-emc-server-platform-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-153 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319438/dsa-2019-153-dell-emc-networking-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2946-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2948-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2949-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2957-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192957-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2958-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192958-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2959-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192959-1/" }, { "category": "external", "summary": "VMware Security Advisories VMSA-2019-0020 vom 2019-11-12", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4186-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14217-1 vom 2019-11-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914217-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3873 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3877 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3878 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4184-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4183-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4185-3/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3883 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201911-14 vom 2019-11-13", "url": "https://security.archlinux.org/ASA-201911-14" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3870 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3871 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "external", "summary": "Citrix Hypervisor Security Update CTX263684 vom 2019-11-12", "url": "https://support.citrix.com/article/CTX263684" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03971 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03971en_us" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03967 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03967en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3872 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3872-Important-CentOS-7-kernel-Security-Update-tp4645757.html" }, { "category": "external", "summary": "F5 Security Advisory K32412503 vom 2019-11-15", "url": "https://support.f5.com/csp/article/K32412503" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3834 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3834-Important-CentOS-7-kernel-Security-Update-tp4645756.html" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF03963 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03968en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3878 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3878-Important-CentOS-6-kernel-Security-Update-tp4645758.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3887 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3889 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-237 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062296" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03969 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03969en_us" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2984-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14220-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914220-1.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-238 vom 2019-11-16", "url": "https://downloads.avaya.com/css/P8/documents/101062297" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2988-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192988-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2987-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2986-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192986-1.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0054 vom 2019-11-18", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3908 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3916 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-242 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062452" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-241 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062451" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3936 vom 2019-11-20", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3941 vom 2019-11-21", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3091-1 vom 2019-11-29", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193091-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-4 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-3 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3200-1 vom 2019-12-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3289-1 vom 2019-12-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193289-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3294-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3295-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3317-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3316-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3340-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193340-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3372-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193372-1.html" }, { "category": "external", "summary": "F5 Security Advisory K54164678 vom 2019-12-27", "url": "https://support.f5.com/csp/article/K54164678?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0555 vom 2020-02-19", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0666 vom 2020-03-03", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0730 vom 2020-03-05", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0839 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0834 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0834" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0839 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0839-Important-CentOS-7-kernel-Security-Update-tp4645862.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-026 vom 2020-04-14", "url": "https://downloads.avaya.com/css/P8/documents/101065862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1465 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1465" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03966en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03966en_us" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03961en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03961en_us" }, { "category": "external", "summary": "EMC Security Advisory 538629 vom 2020-06-22", "url": "https://www.dell.com/support/security/de-de/details/538629/TSX-Asynchronous-Abort-TAA-CVE-2019-11135-Impact-on-Dell-EMC-Data-Protection-and-Storage-Produc" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11026 vom 2020-07-08", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0027 vom 2020-07-13", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-July/000990.html" }, { "category": "external", "summary": "libvirt Security Notice LSN-2019-0008 vom 2020-07-27", "url": "http://security.libvirt.org/2019/0008.html" }, { "category": "external", "summary": "F5 Security Advisory K17269881 vom 2020-08-26", "url": "https://support.f5.com/csp/article/K17269881" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2491-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007367.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2505-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2526-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007365.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2497-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007364.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4386 vom 2021-11-16", "url": "https://linux.oracle.com/errata/ELSA-2021-4386.html" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-09T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:35:06.562+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1689", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Citrix, Ubuntu, SUSE, Red Hat, Arch Linux und Fedora aufgenommen" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2019-11-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von HP, CentOS, F5, Red Hat und AVAYA aufgenommen" }, { "date": "2019-11-17T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und AVAYA aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2019-11-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2019-11-21T23:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: OVMSA-2019-0056" }, { "date": "2019-11-28T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-02T23:00:00.000+00:00", "number": "14", "summary": "Schreibfehler korrigiert" }, { "date": "2019-12-03T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-12-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-12T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-15T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-17T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-19T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-22T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-29T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-01-01T23:00:00.000+00:00", "number": "23", "summary": "Referenz(en) aufgenommen: DLA 2051" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-14T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-22T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-26T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2020-01-29T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-03T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-04T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-06T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-02-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-03T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-05T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-17T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-25T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-04-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-04-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HPE" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2020-06-22T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2020-07-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-27T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von libvirt aufgenommen" }, { "date": "2020-08-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-09-06T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "48" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Media Gateway", "product": { "name": "Avaya Media Gateway", "product_id": "T015276", "product_identification_helper": { "cpe": "cpe:/h:avaya:media_gateway:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T007117", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Intel AMT SDK", "product": { "name": "Intel AMT SDK", "product_id": "T011597", "product_identification_helper": { "cpe": "cpe:/a:intel:active_management_technology_software_development_kit:-" } } }, { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 20.1R1", "product": { "name": "Juniper Junos Space \u003c 20.1R1", "product_id": "T016874", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:20.1r1" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Xen", "product": { "name": "Open Source Xen", "product_id": "T000611", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:-" } } }, { "category": "product_name", "name": "Open Source libvirt \u003c 6.0.0", "product": { "name": "Open Source libvirt \u003c 6.0.0", "product_id": "712004", "product_identification_helper": { "cpe": "cpe:/a:redhat:libvirt:6.0.0" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS", "product": { "name": "Red Hat Enterprise Linux Server EUS", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat Enterprise MRG", "product": { "name": "Red Hat Enterprise MRG", "product_id": "T003513", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "VMware ESXi", "product": { "name": "VMware ESXi", "product_id": "T009575", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:-" } } }, { "category": "product_name", "name": "VMware Fusion", "product": { "name": "VMware Fusion", "product_id": "T009574", "product_identification_helper": { "cpe": "cpe:/a:vmware:fusion:-" } } }, { "category": "product_name", "name": "VMware Workstation", "product": { "name": "VMware Workstation", "product_id": "11768", "product_identification_helper": { "cpe": "cpe:/a:vmware:workstation:-" } } } ], "category": "vendor", "name": "VMware" }, { "branches": [ { "category": "product_name", "name": "Intel System Management Software", "product": { "name": "Intel System Management Software", "product_id": "T014240", "product_identification_helper": { "cpe": "cpe:/a:intel:system_management_software:-" } } }, { "category": "product_name", "name": "Intel Xeon", "product": { "name": "Intel Xeon", "product_id": "T011286", "product_identification_helper": { "cpe": "cpe:/h:intel:xeon:-" } } } ], "category": "vendor", "name": "intel" }, { "branches": [ { "category": "product_name", "name": "Red Hat Fedora", "product": { "name": "Red Hat Fedora", "product_id": "T007849", "product_identification_helper": { "cpe": "cpe:/o:redhat:fedora:-" } } } ], "category": "vendor", "name": "redhat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0117", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0117" }, { "cve": "CVE-2019-0123", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0123" }, { "cve": "CVE-2019-0124", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0124" }, { "cve": "CVE-2019-0131", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0131" }, { "cve": "CVE-2019-0151", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0151" }, { "cve": "CVE-2019-0152", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0152" }, { "cve": "CVE-2019-0154", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0154" }, { "cve": "CVE-2019-0155", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0155" }, { "cve": "CVE-2019-0165", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0165" }, { "cve": "CVE-2019-0166", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0166" }, { "cve": "CVE-2019-0168", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0168" }, { "cve": "CVE-2019-0169", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0169" }, { "cve": "CVE-2019-0184", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0184" }, { "cve": "CVE-2019-0185", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0185" }, { "cve": "CVE-2019-11086", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11086" }, { "cve": "CVE-2019-11087", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11087" }, { "cve": "CVE-2019-11088", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11088" }, { "cve": "CVE-2019-11089", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11089" }, { "cve": "CVE-2019-11090", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11090" }, { "cve": "CVE-2019-11097", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11097" }, { "cve": "CVE-2019-11100", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11100" }, { "cve": "CVE-2019-11101", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11101" }, { "cve": "CVE-2019-11102", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11102" }, { "cve": "CVE-2019-11103", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11103" }, { "cve": "CVE-2019-11104", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11104" }, { "cve": "CVE-2019-11105", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11105" }, { "cve": "CVE-2019-11106", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11106" }, { "cve": "CVE-2019-11107", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11107" }, { "cve": "CVE-2019-11108", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11108" }, { "cve": "CVE-2019-11109", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11109" }, { "cve": "CVE-2019-11110", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11110" }, { "cve": "CVE-2019-11111", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11111" }, { "cve": "CVE-2019-11112", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11112" }, { "cve": "CVE-2019-11113", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11113" }, { "cve": "CVE-2019-11131", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11131" }, { "cve": "CVE-2019-11132", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11132" }, { "cve": "CVE-2019-11135", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-11136", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11136" }, { "cve": "CVE-2019-11137", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11137" }, { "cve": "CVE-2019-11139", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11139" }, { "cve": "CVE-2019-11147", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11147" }, { "cve": "CVE-2019-14574", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14574" }, { "cve": "CVE-2019-14590", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14590" }, { "cve": "CVE-2019-14591", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14591" } ] }
gsd-2019-0155
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-0155", "description": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2019-0155", "references": [ "https://www.suse.com/security/cve/CVE-2019-0155.html", "https://www.debian.org/security/2019/dsa-4564", "https://access.redhat.com/errata/RHSA-2020:0204", "https://access.redhat.com/errata/RHSA-2019:3908", "https://access.redhat.com/errata/RHSA-2019:3889", "https://access.redhat.com/errata/RHSA-2019:3887", "https://access.redhat.com/errata/RHSA-2019:3883", "https://access.redhat.com/errata/RHSA-2019:3878", "https://access.redhat.com/errata/RHSA-2019:3877", "https://access.redhat.com/errata/RHSA-2019:3873", "https://access.redhat.com/errata/RHSA-2019:3872", "https://access.redhat.com/errata/RHSA-2019:3871", "https://access.redhat.com/errata/RHSA-2019:3870", "https://access.redhat.com/errata/RHSA-2019:3841", "https://ubuntu.com/security/CVE-2019-0155", "https://advisories.mageia.org/CVE-2019-0155.html", "https://linux.oracle.com/cve/CVE-2019-0155.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-0155" ], "details": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2019-0155", "modified": "2023-12-13T01:23:39.595172Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-0155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Graphics Driver for Windows* and Linux", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:3841", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "RHSA-2019:3889", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "name": "RHSA-2019:3887", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2019:3908", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "name": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "https://security.netapp.com/advisory/ntap-20200320-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.6813", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9960x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9940x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900ks_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9130u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9130u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m7-6y75_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m5-6y57_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5300u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5600u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m5-6y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_g4560t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_g4560t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g4560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g4560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g4600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g4600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g4620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g4620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_g4600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_g4600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_j4205_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1519_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1519:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_j3710_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_j3710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_a1020_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_a1020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1517_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1517:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1508_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1509_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1509:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_d1507_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_d1507:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_g4400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_4405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_4405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_4405y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_4405y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_3825u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_3825u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_3805u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_3805u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_n3540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_n3540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_3560m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_3560m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_n3530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_n3530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3355e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3455_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3355_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3160_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j3060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j3060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1850_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1850:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_j1750_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_j1750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3350e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3160_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3150_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3050_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3010_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n3000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2940_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2910_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2840_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2830_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2830:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2820_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2820:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2815_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2815:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2810_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2810:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2808_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2808:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2807_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2807:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2806_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2806:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_n2805_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_n2805:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:atom_x7-e3950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:atom_x5-e3940_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:atom_x5-e3930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1578l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505l_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1501l_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1501m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276ml_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276me_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2254ml_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2254me_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2226ge_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "15.45.5077", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.4.201", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.9.201", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.14.154", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "4.19.84", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndExcluding": "5.3.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-0155" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "name": "RHSA-2019:3887", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "name": "RHSA-2019:3889", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "name": "RHSA-2019:3841", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2019:3908", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "name": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "https://security.netapp.com/advisory/ntap-20200320-0005/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200320-0005/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-04-22T19:57Z", "publishedDate": "2019-11-14T19:15Z" } } }
ghsa-8885-wr7g-q9vx
Vulnerability from github
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2019-0155" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-11-14T19:15:00Z", "severity": "HIGH" }, "details": "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GHSA-8885-wr7g-q9vx", "modified": "2022-05-24T17:00:54Z", "published": "2022-05-24T17:00:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200320-0005" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K73659122?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4186-2" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.